US11580519B2 - Provisioning platform for machine-to-machine devices - Google Patents

Provisioning platform for machine-to-machine devices Download PDF

Info

Publication number
US11580519B2
US11580519B2 US14/955,716 US201514955716A US11580519B2 US 11580519 B2 US11580519 B2 US 11580519B2 US 201514955716 A US201514955716 A US 201514955716A US 11580519 B2 US11580519 B2 US 11580519B2
Authority
US
United States
Prior art keywords
machine
user
service provider
transaction
token
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US14/955,716
Other languages
English (en)
Other versions
US20160171479A1 (en
Inventor
Gyan Prakash
Ajit Gaddam
Selim Aissi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Visa International Service Association
Original Assignee
Visa International Service Association
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa International Service Association filed Critical Visa International Service Association
Priority to US14/955,716 priority Critical patent/US11580519B2/en
Assigned to VISA INTERNATIONAL SERVICE ASSOCIATION reassignment VISA INTERNATIONAL SERVICE ASSOCIATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AISSI, SELIM, GADDAM, AJIT, PRAKASH, GYAN
Publication of US20160171479A1 publication Critical patent/US20160171479A1/en
Priority to US18/152,025 priority patent/US20230145489A1/en
Application granted granted Critical
Publication of US11580519B2 publication Critical patent/US11580519B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01DMEASURING NOT SPECIALLY ADAPTED FOR A SPECIFIC VARIABLE; ARRANGEMENTS FOR MEASURING TWO OR MORE VARIABLES NOT COVERED IN A SINGLE OTHER SUBCLASS; TARIFF METERING APPARATUS; MEASURING OR TESTING NOT OTHERWISE PROVIDED FOR
    • G01D4/00Tariff metering apparatus
    • G01D4/002Remote reading of utility meters
    • G01D4/004Remote reading of utility meters to a fixed location
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/308Payment architectures, schemes or protocols characterised by the use of specific devices or networks using the Internet of Things
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/321Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wearable devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F25REFRIGERATION OR COOLING; COMBINED HEATING AND REFRIGERATION SYSTEMS; HEAT PUMP SYSTEMS; MANUFACTURE OR STORAGE OF ICE; LIQUEFACTION SOLIDIFICATION OF GASES
    • F25DREFRIGERATORS; COLD ROOMS; ICE-BOXES; COOLING OR FREEZING APPARATUS NOT OTHERWISE PROVIDED FOR
    • F25D2500/00Problems to be solved
    • F25D2500/06Stock management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02BCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO BUILDINGS, e.g. HOUSING, HOUSE APPLIANCES OR RELATED END-USER APPLICATIONS
    • Y02B90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02B90/20Smart grids as enabling technology in buildings sector
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S20/00Management or operation of end-user stationary applications or the last stages of power distribution; Controlling, monitoring or operating thereof
    • Y04S20/30Smart metering, e.g. specially adapted for remote reading

Definitions

  • Households typically include a number of appliances associated with goods and services that are purchased by users on a regular basis. For example, consumers have refrigerators for storing food, gas meters for measuring gas usage, electric meters for measuring power usage, and water meters for measuring water usage. Consumers are often inconvenienced by regular paper bills associated with the goods and services. More convenient ways to provide and/or obtain resources for appliances are needed.
  • Embodiments of the present invention address these problems and other problems, individually and collectively.
  • Embodiments of the invention can be applied to the “Internet of things” where machines can interact with other machines without human intervention.
  • machines can be provisioned with access credentials such as payment account numbers or payment tokens associated with payment account numbers.
  • access credentials can be used by those machines to obtain (e.g., purchase) resources that are associated with those machines.
  • One embodiment of the invention is directed to a method of receiving, at a provisioning server computer, a device identifier associated with a machine-to-machine device and consumer information.
  • the provisioning server computer may then bind the device identifier to the consumer information.
  • the provisioning server computer may then provision the consumer information onto the machine-to-machine device.
  • Another embodiment of the invention is directed to a method.
  • the method comprises receiving, at a service provider computer from a user device, a request to provision a first electronic device including a device identifier associated with the first electronic device.
  • the first electronic device is configured to interact with at least one second electronic device independent of human interaction.
  • the method also includes determining, by the service provider computer, based at least in part on the user device, access credentials.
  • the method also includes identifying, by the service provider computer, based at least in part on the access credentials and the device identifier, a policy set relevant to the first electronic device; determining, by the service provider computer, from the access credentials, at least one access credential to be associated with the device identifier, and then providing, by the service provider computer, the at least one access credential to the first electronic device, the at least one access credential to be stored on the first electronic device and used to interact with the at least one second electronic device.
  • Another embodiment of the invention is directed to an electronic device comprising an input sensor configured to detect consumption of a resource, a processor, and a memory.
  • the memory may include instructions that, when executed with the processor, cause the system to: receive, from a service provider computer, an access token and a policy; initiate a transaction in accordance with the policy by: establishing a communication session with an electronic device that manages the resource; requesting access to the resource based at least in part on the consumption of the resource detected by the input sensor; and providing the access token to the electronic device.
  • Another embodiment of the invention is directed to a method comprising storing, by a first electronic device; an access credential in a secure memory in the first electronic device.
  • the method also includes determining, by the first electronic device and without human intervention, that a resource associated with the first electronic device needs to be obtained.
  • the method includes transmitting the access credential to a second electronic device, the second electronic device operated by a resource provider.
  • the resource provider thereafter conducts a transaction using the access credential and then provides the resource to the first electronic device without human intervention.
  • FIG. 1 depicts an example system comprising a number of components in accordance with at least some embodiments
  • FIG. 2 depicts an illustrative example of a system or architecture in which techniques for provisioning a device with user-specific information may be implemented
  • FIG. 3 depicts an illustrative example service layer data flow in accordance with at least some embodiments
  • FIG. 4 depicts a flow diagram illustrating an example technique for provisioning a device with relevant information in accordance with at least some embodiments
  • FIG. 5 depicts a flow diagram illustrating a payment processing technique in accordance with at least some embodiments
  • FIG. 6 depicts the use of a collection device to interact with a provisioned machine-to-machine device in accordance with at least some embodiments.
  • FIG. 7 depicts aspects of elements that may be present in a computer device and/or system configured to implement a method and/or process in accordance with some embodiments of the present invention.
  • Techniques described herein include a system and platform for provisioning consumer information onto a machine-to-machine device so that it may provide consumer information upon request. Also described is a platform in which transactions may be performed automatically by a machine-to-machine device using provisioned consumer information. Prior to discussing specific embodiments of the invention, some terms may be described in detail.
  • a “service provider computer” may be a computer that is associated with a service provider.
  • the service provider may provide any suitable service.
  • the service provider may be a merchant, a utility company, a payment processing network, a wallet provider, a merchant, an authentication cloud, an acquirer, or an issuer.
  • a “user device” may be a device that is operated by a user.
  • user devices may include a mobile phone, a smart phone, a personal digital assistant (PDA), a laptop computer, a desktop computer, a server computer, a vehicle such as an automobile, a thin-client device, a tablet PC, etc.
  • user devices may be any type of wearable technology device, such as a watch, earpiece, glasses, etc.
  • the user device may include one or more processors capable of processing user input.
  • the user device may also include one or more input sensors for receiving user input. As is known in the art, there are a variety of input sensors capable of detecting user input, such as accelerometers, cameras, microphones, etc.
  • the user input obtained by the input sensors may be from a variety of data input types, including, but not limited to, audio data, visual data, or biometric data.
  • the user device may comprise any electronic device that may be operated by a user, which may also provide remote communication capabilities to a network. Examples of remote communication capabilities include using a mobile phone (wireless) network, wireless data network (e.g., 3G, 4G or similar networks), Wi-Fi, Wi-Max, or any other communication medium that may provide access to a network such as the Internet or a private network.
  • provisioning may include any preparation and/or configuring of a device to enable it to perform a function.
  • provisioning may include storing rules or instructions on a device to direct the device's actions.
  • a device may be provisioned with payment information associated with a user of the device. The payment information may enable the device to execute transactions on the user's behalf without active input from the user.
  • a “device identifier” may include any suitable distinctive set of characters used to identify a device.
  • An exemplary device identifier may include any suitable number or type of characters (e.g., numbers, graphics, symbols, or other information) that may uniquely represent a device.
  • a device identifier may be a serial number, partial serial number, or device name or nickname.
  • a device identifier may be generated, based on a trusted hardware root. Additionally, the device identifier may be a temporary identifier for a particular device, such as a network address at which the device may be found.
  • An “access credential” may be any data or portion of data used to gain access to a particular resource.
  • an access credential may be a login and/or password for a user account.
  • an access credential may be include account information or a token associated with the account information.
  • Account data may refer to any content of an account of a user conducting a transaction.
  • account data may be payment account data that may be utilized to make a purchase.
  • account data may be any content associated with a user's non-financial account.
  • account data may include electronic files, photos, videos, and documents stored by the user's account.
  • account data may be stored by an authorization computer.
  • Account information may refer to any information surrounding an account of a user.
  • account information may include account data and one or more account identifiers.
  • the account identifier may be a PAN or primary account number.
  • the PAN may be 14, 16, or 18 digits.
  • Account information may also include an expiration date associated with the account, as well as a service code and/or verification values (e.g., CVV, CVV2, dCVV, and dCW2 values).
  • a “policy set” may be a set of rules or configuration settings that indicates one or more actions are allowed and/or should be performed. In some cases, conditions upon which those actions are to be performed.
  • a policy set may include conditional statements, such as “if x_condition occurs, then perform y_action.”
  • a policy set may include a list of transactions that are allowed for a particular electronic device or payment instrument. For example, a service provider may identify, based on a device identifier, a type of device that the policy set is related to. The service provider may then create a custom policy set for that device based on the device's type.
  • the service provider may create a policy set for the water meter that only allows it to conduct transactions related to water usage.
  • the policy set may be stored at the service provider in relation to the water meter (or a payment instrument associated with the water meter) and at least a portion of the policy set may be provisioned onto the water meter.
  • An “electronic device,” may be any device that accomplishes its purpose electronically.
  • An electronic device may have multiple functions.
  • an electronic device may have a primary function and one or more secondary functions.
  • a primary function may be the function that most closely aligns with the electronic device's purpose.
  • An example of an electronic device may be a machine-to-machine device.
  • a “machine-to-machine device” may be any suitable electronic device capable of communicating with, and/or interacting with other devices.
  • a machine-to-machine device may have a primary function that is unrelated to communicating with other electronic devices.
  • a machine-to-machine device may be a refrigerator that, in addition to preserving food, is capable of interacting with one or more other electronic devices.
  • a machine-to-machine device may be associated with a device identifier. The device identifier may be used by a service provider to determine the type of device for a particular machine-to-machine device. Examples of machine-to-machine devices may include gas and electric meters, refrigerators, lamps, thermostats, printers, automobiles, fire alarms, home medical devices, home alarms, motorcycles, boats, televisions, etc.
  • a “payment instrument” may be any device or data used for making payments.
  • the payment instrument may be intangible (e.g., a software module or software application) or it may be a physical object.
  • the payment instrument may comprise a substrate such as a paper or plastic card, and information that is printed, embossed, encoded, or otherwise included at or near a surface of an object.
  • a physical object may also be a hardware object, which may include circuitry (e.g., permanent voltage values).
  • An intangible payment instrument may relate to non-permanent data stored in the memory of a hardware device.
  • a payment instrument may be associated with a value such as a monetary value, a discount, or store credit, and a payment instrument may be associated with an entity such as a bank, a merchant, a payment processing network, or a person.
  • a payment instrument may be used to make a payment transaction.
  • a “token” may include an identifier for a payment account that is a substitute for an account identifier, such as a primary account number (PAN).
  • a token may include a series of numeric and/or alphanumeric characters that may be used as a substitute for an original account identifier.
  • a token “4900 0000 0000 0001” may be used in place of a PAN “4147 0900 0000 1234.”
  • a token may be “format preserving” and may have a numeric format that conforms to the account identifiers used in existing payment processing networks (e.g., ISO 8583 financial transaction message format).
  • a token may be used in place of a PAN to initiate, authorize, settle or resolve a payment transaction or represent the original credential in other systems where the original credential would typically be provided.
  • a token value may be generated such that the recovery of the original PAN or other account identifier from the token value may not be computationally derived.
  • the token format may be configured to allow the entity receiving the token to identify it as a token and recognize the entity that issued the token.
  • a token may be associated with a policy set.
  • a set of payment tokens may be generated based upon a single user account. This might be useful if all payments made using those tokens are to be tied to and paid from the same account. For example, a user may have a credit card account number. Separate tokens (e.g., account number substitutes) may be generated for the different devices in the user's home. For instance, if the user has a washing machine, refrigerator, and a thermostat, then three different tokens may be generated and tied to the single credit card number. When transactions are conducted by these devices, all of the charges may be made to the single credit card account number.
  • a user may have a credit card account number.
  • Separate tokens e.g., account number substitutes
  • An “authorization request message” may be an electronic message that requests authorization for a transaction. In some embodiments, it is sent to a transaction processing computer and/or an issuer of a payment card to request authorization for a transaction.
  • An authorization request message may comply with ISO 8583, which is a standard for systems that exchange electronic transaction information associated with a payment made by a user using a payment device or payment account.
  • the authorization request message may include an issuer account identifier that may be associated with a payment device or payment account.
  • An authorization request message may also comprise additional data elements corresponding to “identification information” including, by way of example only: a service code, a CVV (card verification value), a dCVV (dynamic card verification value), a PAN (primary account number or “account number”), a payment token, a user name, an expiration date, etc.
  • An authorization request message may also comprise “transaction information,” such as any information associated with a current transaction, such as the transaction amount, merchant identifier, merchant location, acquirer bank identification number (BIN), card acceptor ID, information identifying items being purchased, etc., as well as any other information that may be utilized in determining whether to identify and/or authorize a transaction.
  • An “authorization response message” may be a message that responds to an authorization request. In some cases, it may be an electronic message reply to an authorization request message generated by an issuing financial institution or a transaction processing computer.
  • the authorization response message may include, by way of example only, one or more of the following status indicators: Approval—transaction was approved; Decline—transaction was not approved; or Call Center—response pending more information, merchant must call the toll-free authorization phone number.
  • the authorization response message may also include an authorization code, which may be a code that a credit card issuing bank returns in response to an authorization request message in an electronic message (either directly or through the transaction processing computer) to the merchant's access device (e.g. POS equipment) that indicates approval of the transaction. The code may serve as proof of authorization.
  • a transaction processing computer may generate or forward the authorization response message to the merchant.
  • a “server computer” may include a powerful computer or cluster of computers.
  • the server computer can be a large mainframe, a minicomputer cluster, or a group of servers functioning as a unit.
  • the server computer may be a database server coupled to a Web server.
  • the server computer may be coupled to a database and may include any hardware, software, other logic, or combination of the preceding for servicing the requests from one or more client computers.
  • the server computer may comprise one or more computational apparatuses and may use any of a variety of computing structures, arrangements, and compilations for servicing the requests from one or more client computers.
  • a user device may be utilized to detect local machine-to-machine devices.
  • the user device may be configured to perform a device discovery action that identifies all communicatively enabled electronic devices within range of the user device.
  • a user device may detect all electronic devices that are connected to WiFi within range of the user device.
  • the user device may receive a selection of at least one of the machine-to-machine devices from a user of the user device.
  • the user device may establish a connection with the selected machine-to-machine device and receive information related to the machine-to-machine device.
  • an additional step of authenticating that a user owns the machine-to-machine device may be required by the machine-to-machine device in order to establish a connection.
  • the user may be required to enter a password for the machine-to-machine device or press a button located on the machine-to-machine device.
  • Information related to the machine-to-machine device may be presented by the user device within a graphical user interface executed from the user device.
  • the user device may also establish a connection with a service provider computer that maintains and executes provisioning activities.
  • the service provider computer may send consumer information to the user device, which may subsequently be relayed by the user device to the machine-to-machine device.
  • the consumer information may be provisioned onto the machine-to-machine device.
  • the consumer information may include an access credential, consumer identifier, and/or policy set information.
  • a user may connect to a service provider computer without first connecting to a machine-to-machine device.
  • the user may provide, via the graphical user interface executed on the user device, a device identifier, such as a device name or device location (e.g., an Internet Protocol address), to the service provider computer.
  • a device identifier such as a device name or device location (e.g., an Internet Protocol address)
  • the user may also provide consumer information (such as payment information) to be provisioned onto the device.
  • the consumer information may be stored at the service provider computer in relation to an account associated with the user.
  • the service provider computer may locate the device using one or more network connections and provision the device.
  • the user may also provide authentication information for the machine-to-machine device to the service provider. For example, the user may provide the service provider computer with a password to access the machine-to-machine device.
  • the machine-to-machine device may perform one or more transactions using the consumer information. For example, an electronic device may send a request to the machine-to-machine device for some piece of consumer data. The machine-to-machine device may then consult a policy set regarding distribution of the piece of consumer data. If the distribution of the consumer data is identified by the policy set as being allowed, then the machine-to-machine device may respond to the received request with the consumer information. In another example, the machine-to-machine device may advertise the identity of the consumer as the machine-to-machine device's owner.
  • FIG. 1 depicts an example system 100 comprising a number of components in accordance with at least some embodiments.
  • a user device 120 a service provider computer 150 , and one or more machine-to-machine devices (e.g., smart refrigerator 130 , water meter 132 , gas meter 134 , and electric meter 136 ) may all be in direct or indirect communication with one another via a network connection 130 , a wireless router 140 , a cell tower 145 , or any other suitable means of communication.
  • machine-to-machine devices e.g., smart refrigerator 130 , water meter 132 , gas meter 134 , and electric meter 136
  • a network connection 130 e.g., a wireless router 140 , a cell tower 145 , or any other suitable means of communication.
  • a machine-to-machine device may be any device capable of communicating with, and/or interacting with other devices. Each machine-to-machine device may be configured to perform one or more functions unrelated to the device's ability to interact.
  • the smart refrigerator 130 (one example of the M2M or machine-to-machine device) may comprise both refrigeration and computing capabilities. Although the smart refrigerator 130 is primarily utilized as a means of storing and refrigerating food, it has secondary functions that allow it to communicate with other devices, making it a machine-to-machine device.
  • the machine-to-machine device may include a device identifier, which may be provided by a manufacturer of the machine-to-machine device.
  • the device identifier may serve as a communication address for the machine-to-machine device, and it may be a secure device identifier based on a trusted hardware root of trust (so that integrity/confidentiality can be protected).
  • the manufacturer may be a trusted issuer of confidentially protected device identifiers.
  • the machine-to-machine device may include a secure execution environment such as a secure memory (e.g., Smartcard based technology available in low-power devices).
  • a secure memory e.g., Smartcard based technology available in low-power devices.
  • the secure memory may include a secure element.
  • SE secure element
  • SE can be a tamper-resistant platform (typically a one chip secure microcontroller) capable of securely hosting applications and their confidential and cryptographic data (e.g. key management) in accordance with the rules and security requirements set forth by a set of well-identified trusted authorities.
  • the machine-to-machine device may include secure key storage to protect data at rest and encryption keys (i.e. a shared secret).
  • the encryption keys could be unique-derived keys (UDKs), which can be derived from user account information and other unique information.
  • the machine-to-machine device may also store instructions for communicating with other devices and/or instructions for initiating a payment transaction.
  • the machine-to-machine device may be able to communicate wirelessly with the wireless router 140 , the user device 120 , and/or the cell tower 145 (e.g., via Wifi, Bluetooth (classic and BLE or Bluetooth Low Energy), IR, GSM, etc.). Also, the machine-to-machine device may be able to access the Internet via the wireless router 140 , the user device 120 , and/or the cell tower 145 in order to communicate with the service provider computer 150 .
  • the machine-to-machine device may connect with local devices (e.g., wireless router 140 , user device 120 which can act as a hotspot, etc.) and rely on the devices for Internet connectivity and communication. Accordingly, the machine-to-machine device may be remotely accessible by other devices, and further it may include a user interface for management purposes (such as card activation and provisioning of information).
  • local devices e.g., wireless router 140 , user device 120 which can act as a hotspot, etc.
  • the machine-to-machine device may be remotely accessible by other devices, and further it may include a user interface for management purposes (such as card activation and provisioning of information).
  • the communication technology used by the machine-to-machine device may depend on the type of power source used by the machine-to-machine device. For example, if the machine-to-machine device has access to a regular, external power supply (e.g., as is common for smart refrigerators and other devices such as washer/driers, garage doors, cars, etc.) it may include a WiFi interface. Alternatively, if the machine-to-machine device relies on a battery instead of an external power supply, it may include a means for communication that consumes less power, such as low power Bluetooth interface, a ZigBee interface, a near field communication (NFC) or radio frequency (RF) interface, or any other suitable wireless access interface.
  • a regular, external power supply e.g., as is common for smart refrigerators and other devices such as washer/driers, garage doors, cars, etc.
  • a WiFi interface e.g., as is common for smart refrigerators and other devices such as washer/driers, garage doors, cars, etc.
  • the machine-to-machine device may instead be any other device that provides a household function.
  • FIG. 1 includes several devices such as a smart refrigerator 130 , a water meter 132 , a gas meter 134 , and an electric meter 136 .
  • a household device include a television, lamp, fire alarm, home medical device, home alarm, washer/drier, garage door, car, and any other suitable device.
  • the service provider computer 150 may be configured to provision information onto the machine-to-machine device.
  • the information being provisioned onto the machine-to-machine device by the service provider computer 150 may be payment information.
  • the service provider computer 150 may be associated with an issuer of a payment instrument, a payment processing network associated with the payment instrument, a trusted third party, a digital wallet provider, a token server computer, and/or any other suitable entity.
  • FIG. 2 depicts an illustrative example of a system or architecture 200 in which techniques for provisioning a device with user-specific information may be implemented.
  • architecture 200 one or more consumers and/or users 202 may utilize user devices 204 .
  • the user devices 204 may be in communication with a service provider 206 via the network(s) 208 , or via other network connections.
  • Each user device 204 may include one or more processors 210 capable of processing user input.
  • the user device 204 may also include one or more input sensors 212 for receiving user input.
  • input sensors 212 capable of detecting user input, such as accelerometers, cameras, microphones, etc.
  • the user input obtained by the input sensors may be from a variety of data input types, including, but not limited to, audio data, visual data, or biometric data.
  • Embodiments of the application on the user device 204 may be stored and executed from its memory 214 .
  • the memory 214 may include a browser application 216 .
  • the memory 214 may also include an interface layer 218 that is capable of enabling user interaction with the service provider and/or a machine-to-machine (M2M) device 220 .
  • M2M machine-to-machine
  • sample architecture 200 depicts an interface layer 218 as being included in the contents of the memory 214 of the user device 204 , some embodiments may not include an interface layer 218 in memory 214 of the user device 204 . In those embodiments in which the interface layer 218 is not included in memory 214 , input received by the input sensors 212 may instead be processed by the service provider 206 . This will be described in detail below.
  • the interface layer 218 may be configured to enable user interaction with the service provider 206 and/or one or more machine-to-machine devices 220 .
  • the interface layer 218 may be configured to allow a user to initiate a device discover process.
  • the user device 204 may identify a number of machine-to-machine devices 220 within its vicinity.
  • a number of device discovery techniques are known in the art for performing such a device discovery.
  • the user may be given the ability to interact with the discovered devices.
  • the user may be required to authenticate that he or she has physical access to the device prior to being given the ability to interact with the machine-to-machine devices 220 .
  • the interface layer 218 may allow the user device 204 to communicate with both the service provider 206 and the machine-to-machine devices 220 simultaneously.
  • the service provider may provision the machine-to-machine devices 220 with information using the connection established between the machine-to-machine devices 220 and the user device 204 and the connection established between the user device 204 and the service provider 206 .
  • the interface layer 218 may allow a user to provision at least some information to the machine-to-machine devices 220 directly.
  • the network(s) 208 may include any one or a combination of many different types of networks, such as cable networks, the Internet, wireless networks, cellular networks, and other private and/or public networks. While the illustrated example represents the users 202 accessing the service provider 206 via browser application 216 over the network(s) 208 , the described techniques may equally apply in instances where the users 202 interact with a service provider 206 via the user device 204 over a landline phone, via a kiosk, or in any other manner. It is also noted that the described techniques may apply in other client/server arrangements (e.g., set-top boxes, etc.), as well as in non-client/server arrangements (e.g., locally stored applications, peer to-peer systems, etc.).
  • client/server arrangements e.g., set-top boxes, etc.
  • non-client/server arrangements e.g., locally stored applications, peer to-peer systems, etc.
  • the browser application 216 may allow the users 202 to interact with a service provider computer 206 , such as to store, access, and/or manage data, develop and/or deploy computer applications, and/or interact with web content.
  • the one or more service provider computers 206 may be configured to host a website (or combination of websites) viewable via the user device 204 or a web browser accessible by a user device 204 via the browser application 216 .
  • the browser application 216 may be hosted at a server.
  • the user device 204 may be a thin client device capable of accessing a browser application 216 remotely.
  • the browser application 216 may be capable of handling requests from many users 202 and serving, in response, various user interfaces that can be rendered at the user device 204 such as, but not limited to, a web site.
  • the browser application 216 may be any type of application or interface that supports user interaction with a website, including those with user interaction, such as social networking sites, electronic retailers, informational sites, blog sites, search engine sites, news and entertainment sites, and so forth.
  • the described techniques can similarly be implemented outside of the browser application 216 , such as with other applications running on the user device 204 .
  • the browser application 216 may be the interface layer 218 .
  • the service provider computer 206 may include at least one memory 222 and one or more processing units (or processor(s)) 222 .
  • the processor(s) 222 may be implemented as appropriate in hardware, computer-executable instructions, firmware or combinations thereof.
  • Computer-executable instructions or firmware implementations of the processor(s) 222 may include computer-executable or machine executable instructions written in any suitable programming language to perform the various functions described.
  • the memory 222 may store program instructions that are loadable and executable on the processor(s) 222 , as well as data generated during the execution of these programs.
  • the memory 222 may be volatile (such as random access memory (RAM)) and/or non-volatile (such as read-only memory (ROM), flash memory, etc.).
  • the service provider computer 206 may also include additional storage 226 , such as either removable storage or non-removable storage including, but not limited to, magnetic storage, optical disks, and/or tape storage.
  • the disk drives and their associated computer-readable media may provide non-volatile storage of computer-readable instructions, data structures, program modules, and other data for the computing devices.
  • the memory 222 may include multiple different types of memory, such as static random access memory (SRAM), dynamic random access memory (DRAM) or ROM.
  • the memory 222 may include an operating system 228 and one or more application programs or services for implementing the features disclosed herein including at least a module for generating payment tokens and/or provisioning information (e.g., payment tokens and payment rules) onto a machine-to-machine device 220 (service layer 230 ).
  • the memory 222 may also include provisioning data 232 , which provides provisioning rules for each device as well as token information.
  • the provisioning data 232 may be stored in a database.
  • the memory 222 and the additional storage 226 are examples of computer-readable storage media.
  • computer-readable storage media may include volatile or non-volatile, removable or non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data.
  • modules may refer to programming modules executed by computing systems (e.g., processors) that are part of the user device 204 or the service provider 206 .
  • the service provider computer 206 may also contain communications connection(s) 234 that allow the service provider computer 206 to communicate with a stored database, another computing device or server, user terminals, and/or other devices on the network(s) 208 .
  • the service provider computer 206 may also include input/output (I/O) device(s) and/or ports 236 , such as for enabling connection with a keyboard, a mouse, a pen, a voice input device, a touch input device, a display, speakers, a printer, etc.
  • I/O input/output
  • the memory 222 may include an operating system 228 , a database containing provisioning data 232 and the one or more application programs or services for implementing the features disclosed herein, including a service layer 230 .
  • the service layer 230 may be configured to receive data from the interface layer 218 and provision the machine-to-machine device 220 .
  • a user 202 may send, via the user device 204 and a connection over network 208 , an instruction to the service layer 230 to associate a particular machine-to-machine device 220 with the user.
  • the user may provide a device identifier associated with the machine-to-machine device 220 to the service layer 230 .
  • the user may also provide an indication of a payment instrument with which to associate the machine-to-machine device 220 .
  • the service layer 230 may utilize network connection 208 to identify a machine-to-machine device 220 matching the device identifier. Once identified, the service layer 230 may provision the device with information related to the user or the user's account with the service provider.
  • the user 202 may connect to, via a user device 204 and a connection over network 208 , the machine-to-machine device 220 and the service layer 230 simultaneously.
  • the service layer 230 may provision the machine-to-machine device 220 with information using the connection between the service provider and the user device and the connection between the user device and the machine-to-machine device 220 .
  • Provisioning data 230 may be predetermined or it may be dynamically generated.
  • the service provider computer 206 may generate a payment token upon receiving a request to provision a particular device.
  • the generated token may be stored at the service provider in provisioning data 230 as well as being provisioned to the machine-to-machine device 220 .
  • a rule set may be generated that is specific to a user and a device.
  • the user may elect a particular brand of dish detergent that he or she prefers.
  • the user may also elect to provision a smart dishwasher.
  • the service provider may then generate a payment token for the dishwasher to use that is associated with a payment device owned by the user, as well as a set of rules to be associated with the payment token.
  • the rules may indicate that the payment token may only be used to purchase dish detergent, and may even indicate that the payment token may only be used to purchase the specified brand of dish detergent.
  • a machine-to-machine device 220 may be any device capable of communicating with, and/or interacting with other devices, but is configured to perform a primary function unrelated to communicating with other devices.
  • the machine-to-machine device 220 may be a device used to monitor resource consumption.
  • the machine-to-machine device 220 may include a number of input sensors capable of detecting an amount of resource being consumed.
  • the machine-to-machine device 220 may be a water meter, gas meter, electricity meter, or other utility monitoring device.
  • the machine-to-machine device 220 may be a device configured to dispense a product or perform a service.
  • the machine-to-machine device 220 may be a vending machine or a clothing washing machine.
  • a machine-to-machine device 220 may include memory and one or more processors for storing and executing programmatic instructions.
  • the machine-to-machine device 220 may include a device layer 238 configured to enable interaction between the service layer 230 of the service provider 206 and the programmatic instructions stored on the machine-to-machine device 220 .
  • the device layer 238 may include a secure execution environment such as a secure memory (e.g., smartcard-based technology available in low-power devices).
  • the machine-to-machine device 220 may also include a secure storage 240 (e.g., secure key storage) and one or more policy sets 242 .
  • Policy set 242 may include instructions for communicating with other devices, rules indicating what transactions are allowed, instructions for initiating a payment transaction and/or any other suitable information.
  • the policy set may also include a set of conditional instructions for determining an action to be taken by the machine-to-machine device 220 and under what conditions the action should be taken.
  • a machine-to-machine device 220 may be provisioned with payment token information, a policy restricting use of the provided payment token, and a policy conditioning a payment upon an event.
  • the machine-to-machine device 220 would, upon detection of the event, execute a payment transaction in accordance with the restrictive use policy.
  • FIG. 3 depicts an illustrative example service layer data flow in accordance with at least some embodiments.
  • service layer 230 is depicted as being an example service layer 230 of FIG. 2 .
  • Service layer 230 may include a device identification module 302 configured to identify a machine-to-machine device to be provisioned and establish a communication session with the device.
  • a request processor 304 may receive a request from a user device to provision a machine-to-machine device.
  • the request processor 304 may have access to account information database 306 .
  • Account information database 306 may include various user information related to a user account.
  • the account information database 306 may include a user's demographic information, payment information, device information, or any other suitable user-related information.
  • Device identification module 302 may also establish a communication session with a machine-to-machine device via one or more communication channels 308 .
  • the user device may be in direct communication with the machine-to-machine device to be provisioned.
  • the service provider computer may identify the machine-to-machine device and may establish a communication session with the machine-to-machine device via the user device.
  • the service provider computer may receive a device identifier, such as a device name or device location (e.g., an Internet Protocol address) from the user device.
  • the service provider may identify the machine-to-machine device on a network based at least in part on the provided device identifier.
  • the service provider computer may ascertain the type of machine-to-machine device upon, or prior to, establishing a connection with the device. For example, a service provider may determine that the machine-to-machine device is a water meter based on the device identifier supplied to it.
  • the service layer 230 may include a policy set 310 .
  • Policy set 310 may include rules 312 that comprise at least one or more of device rules 314 and authorization rules 316 .
  • Device rules 314 may include rules related to transactions that are authorized for a particular device. For example, a device rule related to a water meter may indicate that the device is only able to perform transactions related to water usage. In another example, a device rule associated with a smart refrigerator may indicate that the refrigerator is only able to perform transactions related to acquisition of food.
  • the device rules 314 may include an indication of what electronic devices and/or merchants that device is able to interact with.
  • the device rules may be rules that are provisioned onto a machine-to-machine device itself.
  • Authorization rules 316 may include indications of what is authorized for a particular device or payment instrument. In some cases, the authorization rules may be based on user indicated preferences. For example, the user may create an authorization rule to associate the use of a particular payment instrument with a machine-to-machine device. In this example, even if the device is provisioned with multiple tokens associated with multiple payment instruments, only a transaction associated with the particular payment instrument will be authorized.
  • the authorization rules may also include rules related to authorization of transactions. For example, the authorization rules may indicate that a payment for water usage made by a water meter should only be authorized once every two months.
  • the service provider computer may decline the request according to the authorization rules 316 .
  • the authorization rules 316 may include an indication that a particular transaction type (e.g., transactions for more than a threshold value, transactions with a particular vendor, or any other suitable transaction type) must be approved by the user.
  • the user may be contacted via the user device for approval.
  • the service provider computer may send a short messaging service (SMS) message to the user device requesting authorization for the transaction.
  • SMS short messaging service
  • the transaction may be authorized upon receiving a response from the user device indicating that the transaction is authorized.
  • a service layer 230 may include a provisioning module 318 configured to generate configuration information and send it to the machine-to-machine device to be stored thereon.
  • the provisioning module 318 may include a token generator 320 configured to generate an access credential to be stored on the machine-to-machine device.
  • the provisioning module 318 may include a device database 322 for storing device information.
  • a device identifier provided by a user may be associated with that user.
  • device database 322 may include a type of device associated with each device identifier.
  • the device database 322 may include rules for generating a token that is device specific.
  • a relationship may be stored with regard to a token generated and the machine-to-machine device on which it is provisioned.
  • Token generator 320 may generate a token configured to allow access to one or more aspects of a user's account with the service provider. For example, a token may be generated for a particular machine-to-machine device in order to allow it to use payment information in transactions that it performs without exposing the actual payment information to a third party. In this example, the token may be provided to a third party by the machine-to-machine device in response to receiving a request to make a payment. The third party may subsequently present the token to the service provider to gain authorization for the release of funds related to the transaction.
  • the service provider may determine whether the token received from the third party is authentic, whether the transaction is in compliance with policies associated with the originating machine-to-machine device, whether the funds for a payment instrument associated with the token are sufficient, and/or any other suitable prerequisites for authorization have been met.
  • Token generator 320 may be responsible for the ongoing operation and maintenance of a token vault storing the generated tokens and a mapping between the tokens and account information and/or payment information associated with the tokens.
  • the token generator may be responsible for token generation and issuance, as well as application of security and controls to the generated tokens.
  • the token generator 320 may register a user device that requests a token and provision the generated token onto the user device and/or a machine-to-machine device.
  • multiple tokens may be generated for a single payment instrument.
  • the token generator 320 may access the device database 322 to identify any device specific token generation rules.
  • a token may be generated such that the source of the token may be ascertained.
  • a token may be generated for a machine-to-machine device such that the device (or type of device) may be easily identified from the format or characters of the token.
  • a token created for a water meter device may begin with the characters WAT. This may allow for a service provider to immediately decline a transaction for water usage in which a provided payment token does not begin with the characters WAT.
  • the payment instrument information may not be ascertainable from the token.
  • the token may be generated based on a random number.
  • the relationship between these tokens and the machine-to-machine device that they are provisioned on may be stored in device database 322 .
  • the token may include information for a payment instrument that has been encrypted.
  • a token may be generated by encrypting a device identifier and user account number with an encryption key.
  • the encryption key may be based on the type of machine-to-machine device for which the token is being generated.
  • tokens may also be generated at any suitable interval.
  • tokens may be generated and provisioned onto machine-to-machine devices only once, for every transaction, or for each set of a predetermined number of transactions.
  • a cryptogram may be accompany each token when a payment transaction is attempted by a machine-to-machine device that stores the token.
  • the cryptogram may be generated by an encryption key (e.g., a limited use key) that is stored on the machine-to-machine device with the token.
  • the provisioning module 318 may be configured to provide the generated token and one or more rules 312 to the machine-to-machine device, to be used in future transactions via the communication channel 308 .
  • the provisioning module 318 may store a relationship between the token and the machine-to-machine device in a separate data store 324 .
  • the service provider may receive a request to authorize a transaction from a third party.
  • the request may include information related to the transaction and the payment token.
  • the request may also include the device identifier for the machine-to-machine device that provided the token.
  • the service provider may check to make sure that the token is associated with the device identifier.
  • the service provider may determine whether the transaction is in compliance with any rules associated with the device identifier before authorizing the transaction.
  • a dynamic card verification value can be used.
  • the dCVV may be generated based on a counter that changes after every transaction.
  • a machine-to-machine device and the service provider may independently track the number of transactions performed by the machine-to-machine device.
  • a dCVV may be generated based on the tracked number of transactions.
  • the dCVV may be generated based on a time at which the transaction is initiated.
  • the rules for generating a dCVV may be provided in a policy set that is provisioned onto the machine-to-machine device.
  • FIG. 4 depicts a process flow diagram illustrating an example technique for provisioning a device with relevant information in accordance with at least some embodiments.
  • the process 400 is illustrated as a logical flow diagram, each operation of which represents a sequence of operations that can be implemented in hardware, computer instructions, or a combination thereof.
  • the operations represent computer-executable instructions stored on one or more computer-readable storage media that, when executed by one or more processors, perform the recited operations.
  • computer-executable instructions include routines, programs, objects, components, data structures, and the like that perform particular functions or implement particular data types.
  • the order in which the operations are described is not intended to be construed as a limitation, and any number of the described operations can be omitted or combined in any order and/or in parallel to implement this process and any other processes described herein.
  • the process 400 of FIG. 4 may be performed by at least the one or more computer systems of the interface layer 218 , the service layer 230 , and the device layer 238 shown in FIG. 2 .
  • the code may be stored on a computer-readable storage medium, for example, in the form of a computer program including a plurality of instructions executable by one or more processors.
  • the computer-readable storage medium may be non-transitory.
  • Process 400 may begin at 402 , when a number of devices are discovered by an interface layer 218 of a user device via a discovery process.
  • the interface layer 218 may be implemented on one or more of the user computers 120 depicted in FIG. 1 .
  • multiple machine-to-machine devices having wireless connectivity may be identified as being within the vicinity of the user device.
  • the interface layer 218 may then request a connection to a device layer 238 of a selected machine-to-machine device at 404 .
  • the user device may connect to a machine-to-machine device using the same wireless capability that it used to discover the device.
  • a user device may utilize an alternative means of connecting to a machine-to-machine device.
  • the user device may connect to a machine-to-machine device via an infrared connection or it may be connected physically via a cable.
  • the device layer 238 (which, in some embodiments may be implemented in one or more of the machine-to-machine devices 130 , 132 , 134 , and 136 depicted in FIG. 1 ) may require that the user provide additional assurance that the user is the owner of the selected machine-to-machine device before allowing the connection at 406 .
  • the device layer 238 may require that the user enter a password or press a button physically located on the machine-to-machine device to demonstrate physical possession of the machine-to-machine device.
  • the device layer 238 may allow the interface layer 218 of the user device to establish a connection at 408 .
  • the interface layer 218 may also establish a connection to the service layer 230 of a service provider computer at 410 .
  • the service layer 230 may be implemented on the service provider 150 depicted in FIG. 1 .
  • the service layer 230 may subsequently identify the user and the machine-to-machine device to be provisioned in order to register the machine-to-machine device as being associated with the user.
  • the service layer 230 may determine the identity of the user in a number of ways. In one example, the user may be required to log into an account maintained at the service provider computer.
  • the account may include details indicating the user's identity.
  • the service provider may determine an identity of the user based on receiving, in the connection request, an identifier related to the user device (e.g., an Internet Protocol address, a telephone number, a serial number, etc.).
  • the machine-to-machine device may be identified from a device identifier relayed from the device layer 238 to the service layer 230 via the interface layer 218 .
  • the user device may already have been registered with the service provider. The registration information for the device may then be used to identify the user.
  • the service provider may utilize a lookup service, such as an Internet Protocol address lookup or caller identification.
  • the service layer may create an association between the two at 412 .
  • the service layer 230 may store information in a database that indicates the device identifier is associated with the user.
  • the service layer 230 may identify one or more policies relevant to the machine-to-machine device at 414 .
  • One or more policies may be configured by a user via interface layer 218 .
  • the user may indicate a maximum purchase amount over a period of time (e.g., one week) for the machine-to-machine device. It may also indicate what types of goods or services may be purchased by the machine-to-machine device.
  • the user may be notified when certain transactions are made or when one or more transactions involves a purchase exceeding a predetermined threshold.
  • a policy may only permit the machine-to-machine device to conduct transactions for certain resource types (e.g., digital or physical), for a certain amount, with certain merchants, and/or at certain times.
  • resource types e.g., digital or physical
  • a smart refrigerator may only be allowed to purchase groceries.
  • the smart refrigerator may only be allowed to purchase groceries previously specified by the user, groceries that are currently inside the refrigerator, groceries that are running low, and/or groceries from stores located in a certain region.
  • Some policies may specify when to alert the user about transactions and other events. For example, a message (e.g., email, SMS, phone call, etc.) may be sent to the user device any time the machine-to-machine device makes a purchase or pays a bill.
  • a transaction may not be allowed to take place unless the user indicates approval of the transaction (e.g., by replying to the message above).
  • the user may only be informed if a transaction is attempted that relates to an amount that exceeds or is below a determined threshold.
  • a policy may specify what devices (such as the user device) can access the device layer 238 and change settings/policies on the device layer 238 .
  • a policy may also provide an encryption mechanism.
  • the service provider may maintain an encryption key pairing with respect to a device type.
  • the service provider may provision the device with one key of the key pairing to be used by the device to encrypt transaction information.
  • access mechanisms and a password may be configured, and policies can be set regarding expired payment information (e.g., how to obtain new payment information).
  • At least some of the policies identified as being relevant at 414 may be provisioned onto the machine-to-machine device.
  • the policies may be transmitted to the interface layer 218 of the user device and further relayed to the device layer 238 by the user device at 416 .
  • the device layer 238 may subsequently store the received policies in a memory of the machine-to-machine device at 418 . If the machine-to-machine device receives a request to complete a transaction, it may consult the stored policy information to determine if the transaction is authorized.
  • the service provider computer may generate a token or other access credential to be associated with the machine-to-machine device at 420 .
  • the account holder when the service provider issues a token for a primary account number or payment instrument associated with an account, the account holder (user) may be asked to participate in the identification and verification process during token generation. For example, the user may be asked to provide identification information to ensure that the token is being generated for an account rightfully owned by the user. By way of illustration, the user may be asked to log into an account associated with the user by providing a username and password. In some embodiments, the user may already be associated with account information to be used in generating the token.
  • information stored in a user's account may be used to generate the token.
  • the user may provide information to the service provider with which to generate a token.
  • the user may provide, via the interface layer 218 , a credit card number to be associated with the generated token.
  • tokens that are generated by the service layer 230 may be accompanied by a token expiration date.
  • the token expiration date may meet the format of a primary account number expiration date and may be the same date or different date than that of the actual primary account number.
  • tokens that are generated in response to a token request from the user device are only valid for transactions related to the primary function of the device for which the token has been issued.
  • the service provider may generate a token assurance level to be provisioned onto a machine-to-machine device with the token.
  • a token assurance level to be provisioned onto a machine-to-machine device with the token.
  • the token or other access credential may be provisioned onto the machine-to-machine device at 422 .
  • the access credential may be transmitted to the interface layer 218 of the user device and further relayed to the device layer 238 by the user device at 424 .
  • the device layer 238 may subsequently store the received access credential in a memory of the machine-to-machine device at 426 .
  • the machine-to-machine device may initiate, or respond to a request for, a transaction with at least one other electronic device.
  • the interface layer 218 may be present on a user device separate from the machine-to-machine device, it should be noted that, in at least some embodiments, the interface layer 218 may reside on the machine-to-machine device itself.
  • a machine-to-machine device may include a display and one or more input devices configured to receive user input.
  • the user may request provisioning of the machine-to-machine device as described in the current specification from the machine-to-machine device.
  • the service provider may receive an indication that the access credentials associated with a user's account have changed or are otherwise not valid. For example, the service provider may determine that the user's payment information has expired. In these cases, the user may be required to provide new payment information. For example, the user may be required to update his or her account with a new credit card number.
  • the service provider may generate a second access credential to be associated with the new payment information. For example, upon receiving updated credit card information, the service provider may generate a second token to be associated with the new credit card information.
  • the second access credential may be provisioned onto the machine-to-machine device without further user interaction. For example, upon generation of a new access credential to be associated with a machine-to-machine device, the service provider may execute 422 - 426 of the process 400 in order to provision the new access credential onto the machine-to-machine device.
  • FIG. 5 depicts a flow diagram illustrating an automated payment process in accordance with some embodiments of the invention.
  • a first electronic device 502 which may be a machine-to-machine device, determines that a transaction should be conducted with respect to a resource (e.g., that a resource needs to be obtained). This determination may be made without human intervention.
  • the first electronic device may utilize a set of rules that dictate under what circumstances the resource should be obtained.
  • the first electronic device may establish a communication session with a second electronic device 504 owned/operated by a resource manager at 506 .
  • the first electronic device 502 may be a smart refrigerator
  • the second electronic device 504 may be a server computer that is operated by a merchant such as a grocery store.
  • the first electronic device may include a policy that indicates a payment for resource usage should be made on the first of each month.
  • the first electronic device upon determining that a date/time condition in the policies has been met, may initiate contact with the second electronic device to request a transaction.
  • the first electronic device 502 may establish a communication session with the second electronic device 504 upon detecting the presence of the second electronic device.
  • the first electronic device may communicate, via the communication session, an amount of a resource that it requires.
  • the second electronic device may consult a rate chart and/or an item catalog to determine an appropriate reimbursement for the requested amount of the resource.
  • the second electronic device may also provide a shipping cost to the first electronic device. If the transaction details (amount of the resource, proposed reimbursement, shipping costs, etc.) are in compliance with policies stored on the first electronic device, then a transaction authorization request may be initiated from either the first electronic device or the second electronic device.
  • the first electronic device 502 may be a smart refrigerator, while the second electronic device 504 may be a server computer that is operated by a merchant such as a grocery store.
  • the first electronic device may determine (through internal sensors) that it is low on eggs and milk. Upon this determination, the first electronic device may contact the second electronic device operated by a grocery store. When contacting the grocery store, the first electronic device 502 may provide a payment token to the second electronic device 504 , and the grocery store may conduct the payment transaction as further explained below. After the payment process has concluded, the grocery store may then automatically send the milk and eggs to the household that has the first electronic device. All of this may be performed without any user intervention.
  • the transaction authorization request message may be initiated by the first electronic device 502 by sending the transaction details and payment information to an acquirer computer 508 at 510 .
  • the acquirer computer 508 receives the transaction details and payment information and determines an appropriate payment entity to route an authorization request message to.
  • the format and/or characters of the payment information may be used to indicate the payment entity.
  • a payment information number beginning with 4012 may be associated with a payment processing network such as Visanet.
  • the acquirer computer may determine that the payment information is associated with a token.
  • Token information may be maintained by token service provider.
  • a token service provider may be an entity, not necessarily associated with the actual payment entity, that stores and maintains relationships between tokens and actual account numbers used for payment.
  • the token service provider may operate one or more computers, as well as the service layer 230 depicted in FIGS. 2 - 4 .
  • the acquirer computer 510 may transmit the authorization request message to the appropriate payment entity at 512 . If the payment information comprises a token, then the authorization request message may be routed to a token service provider 514 at 512 .
  • the token service provider may be provided in a transaction processing network.
  • An exemplary transaction processing network may include VisaNetTM. Transaction processing networks such as VisaNetTM are able to process credit card transactions, debit card transactions, and other types of commercial transactions. VisaNetTM, in particular, includes a VIP system (Visa Integrated Payments system) which processes authorization requests and a Base II system which performs clearing and settlement services.
  • the transaction processing network may use any suitable wired or wireless network, including the Internet.
  • the token service provider 514 may query a token vault (a data store configured to store associations between tokens and actual payment information) to retrieve actual payment account information details. In this way, the token service provider 514 de-tokenizes the payment token to obtain an actual primary account number or PAN at 516 . In some embodiments, the token service provider 514 may perform one or more mathematical calculations to identify actual payment account information from the token, or it may simply retrieve the actual payment account information. The token service provider 514 may then forward the authorization request message, along with the actual payment account information, to the authorization computer 518 operated by the payment entity (which may be an issuer) at 520 . In some embodiments, the authorization request message may also include the token so that the authorization entity is able to associate the token with the authorization request.
  • a token vault a data store configured to store associations between tokens and actual payment information
  • the authorization computer 518 receives the authorization request message at 520 and determines if the transaction should be authorized. For example, the authorization computer may decline the transaction if there is a high likelihood of fraud. In another example, the authorization computer may decline the transaction if the payment account has insufficient funds. Once the authorization computer has decided whether to approve or decline the transaction, an authorization response message may be sent to the token service provider at 522 .
  • the token service provider 514 upon receiving the authorization response message, may re-tokenize the message at 524 by querying the token vault to identify the token from the actual payment account information included in the authorization response message. The token service provider may then remove any actual payment account information out of the response and replace it with the token payment information. The authorization response message comprising the payment token may then be provided to the acquirer computer at 526 .
  • the acquirer computer may, upon receiving the response, determine whether the transaction has been approved or declined. In either case, the authorization response message may be provided to the second electronic device at 528 and/or the first electronic device at 530 . If the transaction has been authorized, the first electronic device may complete the transaction with the second electronic device. The completion of the transaction may be conducted without human intervention. For example, the transaction may be conducted without acquiring authorization from a user or otherwise requiring action on a user's behalf.
  • a clearing and settlement process between the acquirer computer 510 and the authorization computer 518 may occur, and funds may be transferred from the authorization computer to the acquirer computer.
  • the second electronic device is depicted as being a separate device from the acquirer computer, the two devices may be the same device.
  • the first electronic device may contact the acquirer computer directly to request an amount of a resource.
  • the token service provider and authorization computer may be maintained by the same entity.
  • both the token service provider and the authorization computer may be maintained and operated by a credit card issuer.
  • the payment information may not be tokenized (though it might still be encrypted).
  • the acquirer computer may communicate with the authorization computer directly.
  • FIG. 6 depicts the use of a collection device to interact with a provisioned machine-to-machine device in accordance with at least some embodiments.
  • a machine-to-machine device may be connected to a network.
  • Machine-to-machine devices that are connected to a network may contact a resource manager directly in order to conduct a transaction. For example, an electric meter in communication with a server operated by the local utility company may contact the server directly to make a payment for electricity usage in accordance with at least some embodiments.
  • a transaction needs to be conducted in a different manner.
  • FIG. 1 One such technique is illustrated by FIG.
  • a collection device 602 may enter the proximity of one or more machine-to-machine devices 604 .
  • the collection device 602 may be any electronic device operated by, or with authority from, a resource manager.
  • the collection device 602 may be a meter reader configured to communicate with an electric meter to collect electricity usage information on behalf of a local utility company.
  • the collection device may be in communication with a backend server or other electronic device.
  • a collection device may have a connection to a wireless network (e.g., 3G, 4G or similar networks) to a server hosted by the resource manager.
  • a wireless network e.g., 3G, 4G or similar networks
  • the collection device 602 may be configured to perform one or more steps of a collection process 606 .
  • the collection device 602 upon entering a geographic location or in response to a request by a user of the collection device, may attempt to discover local machine-to-machine devices at 608 . Once discovered, the collection device may initiate a rule comparison.
  • the collection device 602 may send a discovered machine-to-machine device an indication of a type of transaction to be performed.
  • the machine-to-machine device 604 may then compare the transaction type to a stored policy to determine whether the transaction type is one that the machine-to-machine device is authorized to perform.
  • the machine-to-machine device 604 may transmit a response to the collection device 602 .
  • the machine-to-machine device 604 may publish a type of transaction that it is authorized to perform.
  • the electric meter mentioned above may publish that it is able to pay for electricity usage.
  • a meter reader (collection device 602 ) may detect the electric meter (machine-to-machine device 604 ) and identify that it is capable of performing transactions related to electricity usage.
  • the meter reader may compare the published transaction type to a policy stored on the meter reader to determine that a transaction should be performed at 610 .
  • the two electronic devices may conduct a transaction. This may involve the collection device collecting transaction information from the machine-to-machine device at 612 .
  • the collection device 602 may collect resource information from the machine-to-machine device. For example, the collection device may collect information related to an amount of resource used or an amount of resource needed. Either the collection device 602 or the machine-to-machine device 604 may then calculate an appropriate reimbursement for the resource. If the transaction is in compliance with the policies stored on the machine-to-machine device 604 , then the collection device 602 may collect an access credential or payment information from the machine-to-machine device at 612 . In some embodiments, the collection device 602 may send credential information to the machine-to-machine device 604 to validate that the collection device 602 is authorized to collect the payment information.
  • the collection device may contact the service provider or an authorization server to request release of a payment in accordance with the transaction at 614 . (e.g., in a manner similar to or different than the flow in FIG. 5 ).
  • the service provider may authorize the payment upon validating the payment information or access credential and ensuring that the transaction is in compliance with policies stored at the service provider.
  • the collection device 602 may not have communication access to the service provider.
  • the collection device 602 may store the transaction information until it is able to request authorization for the transaction. It should be noted that although the collection device 602 is described as requesting authorization for a transaction, the collection device 602 may provide the transaction information to a server maintained by the resource manager, and the resource manager may contact the service provider to get authorization for the transaction.
  • an example machine-to-machine device may be a refrigerator that is authorized to purchase groceries.
  • the machine-to-machine device may have stored in memory a grocery list (a list of items that are to be purchased) as well as one or more policies. At least some of the policies may indicate a maximum amount that may be spent on a particular item.
  • a mobile grocery vendor may enter the vicinity of the refrigerator and, using a collection device, determine that the refrigerator is in need of the one or more items from the grocery list.
  • the refrigerator may provide the grocery list to the collection device and the collection device may consult an item catalog to determine prices for each of the items on the list.
  • the collection device may then provide the determined prices to the refrigerator.
  • the refrigerator may subsequently determine whether the price for each grocery item involved in the transaction is in compliance with the policies, and remove any grocery item from the transaction that is not.
  • a policy may indicate a maximum amount to spend on a total order.
  • the mobile grocery vendor may leave the requested groceries on the doorstep of the house containing the refrigerator.
  • the collection device collects payment information from the refrigerator and sends an authorization request to the service provider to gain access to payment information.
  • a token may be generated for a particular type of machine-to-machine device without having been provided a device identifier.
  • the token may be stored on a user device for future use.
  • a user may request generation of a token related to parking meters.
  • the service provider computer may generate a token to be stored on the user device that is associated with the user's payment information and will allow parking meters to conduct transactions.
  • the user may subsequently utilize the user device to perform a transaction with a parking meter.
  • the user may utilize the user device to interact with a parking meter and request parking.
  • the user device may then provision the payment token onto the parking meter.
  • the parking meter may be configured to detect the presence of a vehicle and may continue to toll the provided payment token for as long as the vehicle is present.
  • the user may elect a timeframe from the parking meter for which to be billed.
  • a machine-to-machine device may maintain a “tab” or balance for a particular user.
  • the vending machine may be configured to collect tokens from one or more user devices in exchange for vended products.
  • the user device may, in response to receiving a request for payment, provide the vending machine with a pre-generated token.
  • the vending machine may check the format and/or content of the provided token in order to assess whether the token is likely to be valid.
  • the vending machine may store the token in relation to a balance owed for the user device and dispense a requested good.
  • a collection agent may enter the proximity of the vending machine with a collection device at a subsequent time, at which point the vending machine may provide any stored payment tokens and balances to the collection device.
  • the collection device may contact the service provider for authorization of the previously conducted transactions upon re-entering network coverage. After transmitting the information to the collection device, the vending machine may continue to maintain the token, but with a zeroed balance, or it may delete the payment token and balance.
  • Some machine-to-machine devices may be associated with a single user and some machine-to-machine devices may be associated with multiple users.
  • a machine-to-machine device may include provisioned information related to multiple users that consume a single resource.
  • the machine-to-machine device may enter into a transaction related to the resource for each user either individually or within a single transaction.
  • a household may consist of three roommates that each split utility payments equally.
  • the water meter may be provisioned with payment instrument information for each of the three roommates.
  • the water meter may present each of the three payment instruments to each be charged for a third of the water usage.
  • payment instrument information for each of the three roommates may be stored on the machine-to-machine device and the service provider computer may store an indication that all three roommates are associated with the water meter.
  • a machine-to-machine device may be provisioned temporarily.
  • the vehicle may be provisioned with the user's payment information for the duration of the rental.
  • the rental vehicle may be a machine-to-machine device in that as the rental vehicle passes a toll booth, the vehicle may be configured to interact with an electronic device within the toll booth to pay a fee for using the road.
  • the toll may be charged directly to the user's payment information instead of to the vehicle rental company.
  • the provisioned payment information may be removed from the vehicle. This limits risk of nonpayment for the vehicle rental company and prevents the user from paying toll fees that have been marked up by the vehicle rental company.
  • the system, apparatus, methods, processes and/or operations for event processing may be wholly or partially implemented in the form of a set of instructions executed by one or more programmed computer processors such as a central processing unit (CPU) or microprocessor.
  • processors may be incorporated in an apparatus, server, client or other computing device operated by, or in communication with, other components of the system.
  • FIG. 7 depicts aspects of elements that may be present in a computer device and/or system 700 configured to implement a method and/or process in accordance with some embodiments of the present invention.
  • the subsystems shown in FIG. 7 are interconnected via a system bus 702 .
  • Additional subsystems such as a printer 704 , a keyboard 706 , a fixed disk 708 , a monitor 710 , which is coupled to a display adapter 712 .
  • Peripherals and input/output (I/O) devices which couple to an I/O controller 714 , can be connected to the computer system by any number of means known in the art, such as a serial port 716 .
  • the serial port 716 or an external interface 718 can be utilized to connect the computer device 700 to further devices and/or systems not shown in FIG. 7 including a wide area network such as the Internet, a mouse input device, and/or a scanner.
  • the interconnection via the system bus 702 allows one or more processors 720 to communicate with each subsystem and to control the execution of instructions that may be stored in a system memory 722 and/or the fixed disk 708 , as well as the exchange of information between subsystems.
  • the system memory 722 and/or the fixed disk 708 may embody a tangible computer-readable medium.
  • Embodiments of the invention provide for a number of technical advantages. Embodiments of the invention allow for different machines to conduct access transactions (e.g., payment transactions) with other machines without human intervention. Also, because tokens are used instead of real account credentials, the processing between devices is secure.
  • any of the software components, processes or functions described in this application may be implemented as software code to be executed by a processor using any suitable computer language such as, for example, Java, C++ or Perl using, for example, conventional or object-oriented techniques.
  • the software code may be stored as a series of instructions, or commands on a computer readable medium, such as a random access memory (RAM), a read only memory (ROM), a magnetic medium such as a hard-drive or a floppy disk, or an optical medium such as a CD-ROM.
  • RAM random access memory
  • ROM read only memory
  • magnetic medium such as a hard-drive or a floppy disk
  • optical medium such as a CD-ROM.
  • Any such computer readable medium may reside on or within a single computational apparatus, and may be present on or within different computational apparatuses within a system or network.
  • a first device may seek to access data on a second device, and may request authorization in a similar manner to that described above with respect to payment transactions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
US14/955,716 2014-12-12 2015-12-01 Provisioning platform for machine-to-machine devices Active 2039-07-11 US11580519B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/955,716 US11580519B2 (en) 2014-12-12 2015-12-01 Provisioning platform for machine-to-machine devices
US18/152,025 US20230145489A1 (en) 2014-12-12 2023-01-09 Provisioning platform for machine-to-machine devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201462091097P 2014-12-12 2014-12-12
US14/955,716 US11580519B2 (en) 2014-12-12 2015-12-01 Provisioning platform for machine-to-machine devices

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/152,025 Division US20230145489A1 (en) 2014-12-12 2023-01-09 Provisioning platform for machine-to-machine devices

Publications (2)

Publication Number Publication Date
US20160171479A1 US20160171479A1 (en) 2016-06-16
US11580519B2 true US11580519B2 (en) 2023-02-14

Family

ID=56107953

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/955,716 Active 2039-07-11 US11580519B2 (en) 2014-12-12 2015-12-01 Provisioning platform for machine-to-machine devices
US18/152,025 Pending US20230145489A1 (en) 2014-12-12 2023-01-09 Provisioning platform for machine-to-machine devices

Family Applications After (1)

Application Number Title Priority Date Filing Date
US18/152,025 Pending US20230145489A1 (en) 2014-12-12 2023-01-09 Provisioning platform for machine-to-machine devices

Country Status (11)

Country Link
US (2) US11580519B2 (de)
EP (1) EP3231157B1 (de)
JP (2) JP6622309B2 (de)
KR (1) KR20170094192A (de)
CN (1) CN107005563B (de)
AU (1) AU2015361023B2 (de)
BR (1) BR112017011176A2 (de)
CA (1) CA2967437A1 (de)
RU (1) RU2707939C2 (de)
SG (1) SG11201703526VA (de)
WO (1) WO2016094122A1 (de)

Families Citing this family (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
WO2011088109A2 (en) 2010-01-12 2011-07-21 Visa International Service Association Anytime validation for verification tokens
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
KR101895243B1 (ko) 2011-03-04 2018-10-24 비자 인터네셔널 서비스 어소시에이션 지불 능력을 컴퓨터들의 보안 엘리먼트들에 통합
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
WO2013166501A1 (en) 2012-05-04 2013-11-07 Visa International Service Association System and method for local data conversion
AU2013315510B2 (en) 2012-09-11 2019-08-22 Visa International Service Association Cloud-based Virtual Wallet NFC Apparatuses, methods and systems
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
WO2014087381A1 (en) 2012-12-07 2014-06-12 Visa International Service Association A token generating component
SG10201709411RA (en) 2013-05-15 2018-01-30 Visa Int Service Ass Mobile tokenization hub
CN103309315B (zh) * 2013-05-24 2015-09-02 成都秦川科技发展有限公司 物联网汽车智能控制仪表及物联网汽车智能管理系统
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
SG11201600520QA (en) 2013-07-24 2016-02-26 Visa Int Service Ass Systems and methods for communicating risk using token assurance data
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
CN114819961A (zh) 2013-08-08 2022-07-29 维萨国际服务协会 用于为移动设备供应支付凭证的方法和系统
CN106464492B (zh) 2013-10-11 2020-02-07 维萨国际服务协会 网络令牌系统
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
KR102293822B1 (ko) 2013-12-19 2021-08-26 비자 인터네셔널 서비스 어소시에이션 클라우드-기반 트랜잭션 방법 및 시스템
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
WO2015115944A1 (en) * 2014-01-28 2015-08-06 Telefonaktiebolaget L M Ericsson (Publ) Providing information to a service in a communication network
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
CA2946150A1 (en) 2014-05-01 2015-11-05 Visa International Service Association Data verification using access device
AU2015264124B2 (en) 2014-05-21 2019-05-09 Visa International Service Association Offline authentication
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
EP3231157B1 (de) 2014-12-12 2020-05-20 Visa International Service Association Bereitstellung einer plattform für vorrichtungen von maschine zu maschine
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
CA2977427A1 (en) 2015-04-10 2016-10-13 Visa International Service Association Browser integration with cryptogram
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
WO2016205645A1 (en) * 2015-06-19 2016-12-22 Moreton Paul Y Systems and methods for managing electronic tokens for device interactions
CA3003917A1 (en) 2015-12-04 2017-06-08 Visa International Service Association Unique code for token verification
CN113038471B (zh) 2016-01-07 2024-06-11 维萨国际服务协会 用于设备推送供应的系统和方法
WO2017136418A1 (en) 2016-02-01 2017-08-10 Visa International Service Association Systems and methods for code display and use
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
WO2017184121A1 (en) 2016-04-19 2017-10-26 Visa International Service Association Systems and methods for performing push transactions
RU2018138396A (ru) 2016-05-03 2020-06-03 Виза Интернэшнл Сервис Ассосиэйшн Платформа для каталога ресурсов на базе прибора
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11182778B2 (en) 2016-05-26 2021-11-23 Visa International Service Association Platform for offer determination and presentation via internet of things
US11068578B2 (en) * 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CN109328445B (zh) 2016-06-24 2022-07-05 维萨国际服务协会 唯一令牌认证验证值
EP3929788A1 (de) 2016-07-11 2021-12-29 Visa International Service Association Verschlüsselungsschlüsselaustauschverfahren unter verwendung einer zugriffsvorrichtung
CN116739570A (zh) 2016-07-19 2023-09-12 维萨国际服务协会 分发令牌和管理令牌关系的方法
US10284684B2 (en) * 2016-09-14 2019-05-07 Microsoft Technology Licensing, Llc IoT hardware certification
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US11113695B2 (en) * 2016-11-15 2021-09-07 Paypal, Inc. Token-based determination of transaction processing resources
JP6872110B2 (ja) * 2016-11-18 2021-05-19 富士フイルムビジネスイノベーション株式会社 画像形成装置及びプログラム
US10382203B1 (en) * 2016-11-22 2019-08-13 Amazon Technologies, Inc. Associating applications with Internet-of-things (IoT) devices using three-way handshake
SG11201903468RA (en) 2016-11-28 2019-05-30 Visa Int Service Ass Access identifier provisioning to application
EP3346429A1 (de) * 2017-01-06 2018-07-11 Mastercard International Incorporated System und verfahren für iot zahlungsverkehr
EP3577614A4 (de) * 2017-02-06 2020-07-22 Visa International Service Association Ermöglichung von händlerbestellung und -bezahlung durch internet-der-dinge
US10708265B2 (en) * 2017-03-13 2020-07-07 Amazon Technologies, Inc. Batch registration and configuration of devices
SG10201702017VA (en) * 2017-03-13 2018-10-30 Mastercard Asia Pacific Pte Ltd System For Purchasing Goods
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US20180285875A1 (en) * 2017-03-31 2018-10-04 Simon Law Static token systems and methods for representing dynamic real credentials
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US20180336738A1 (en) * 2017-05-22 2018-11-22 Meter Feeder, Inc. On-Board Vehicle Parking Transaction System
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US20200265486A1 (en) * 2017-09-29 2020-08-20 Nec Corporation Purchase support apparatus, purchase support terminal, and purchase support system
KR102404421B1 (ko) * 2018-01-23 2022-06-07 삼성전자주식회사 외부 전자 장치를 인식하는 방법 및 장치
SG11202008451RA (en) 2018-03-07 2020-09-29 Visa Int Service Ass Secure remote token release with online authentication
KR102480307B1 (ko) 2018-03-27 2022-12-23 비자 인터네셔널 서비스 어소시에이션 어플라이언스에 토큰을 인가하고 프로비저닝하기 위한 시스템 및 방법
US20190325429A1 (en) * 2018-04-19 2019-10-24 Mastercard International Incorporated Push payments to virtual payment card network accounts
WO2019207458A1 (pt) * 2018-04-22 2019-10-31 Paiva De Brito Sousa Rui Adriano Processo e sistema pós-pago para terminais desconectados multiusos
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
EP3588417A1 (de) * 2018-06-28 2020-01-01 Vocalink Limited Datenverarbeitungsvorrichtung und verfahren
CN110839005B (zh) * 2018-08-17 2023-08-01 恩智浦美国有限公司 装置利用云平台的安全登记
CN112740207A (zh) 2018-08-22 2021-04-30 维萨国际服务协会 用于令牌预配和处理的方法和系统
US20210344674A1 (en) * 2018-10-11 2021-11-04 Visa International Service Association Tokenized contactless transaction enabled by cloud biometric identification and authentication
WO2020102484A1 (en) 2018-11-14 2020-05-22 Visa International Service Association Cloud token provisioning of multiple tokens
US20200311246A1 (en) * 2019-03-27 2020-10-01 Visa International Service Association Enhanced consumer device validation
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US11810105B2 (en) 2019-06-20 2023-11-07 Visa International Service Association System and method for authorizing and provisioning a token to an appliance
US11140156B2 (en) * 2019-07-16 2021-10-05 Mastercard International Incorporated Systems and methods for use in binding internet of things devices with identities associated with users
US11449821B2 (en) 2019-07-16 2022-09-20 Mastercard International Incorporated Systems and methods for use in facilitating verified deliveries
US11790349B2 (en) * 2019-10-18 2023-10-17 Landis+Gyr Technology, Inc. Secure tokens for controlling access to a resource in a resource distribution network
US11481852B2 (en) * 2019-10-18 2022-10-25 Landis+Gyr Innovations, Inc. Secure tokens for controlling access to a resource in a resource distribution network
US11481851B2 (en) 2019-10-18 2022-10-25 Landis+Gyr Innovations, Inc. Secure tokens for controlling access to a resource in a resource distribution network
US11694183B2 (en) * 2020-04-14 2023-07-04 Capital One Services, Llc Artificial intelligence-based system and method for conditional electronic transaction processing
DE102020124050A1 (de) * 2020-09-15 2022-03-17 Bayerische Motoren Werke Aktiengesellschaft Verfahren und Vorrichtung zur Authentifizierung eines Fahrzeugs
US11606694B2 (en) * 2020-10-08 2023-03-14 Surendra Goel System that provides cybersecurity in a home or office by interacting with internet of things devices and other devices
US20220141658A1 (en) * 2020-11-05 2022-05-05 Visa International Service Association One-time wireless authentication of an internet-of-things device

Citations (439)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US667579A (en) 1900-09-10 1901-02-05 Anton Roemisch Apparatus for grinding and smoothing glass.
US671204A (en) 1900-12-15 1901-04-02 John J Benson Crate.
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5781438A (en) 1995-12-19 1998-07-14 Pitney Bowes Inc. Token generation process in an open metering system
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US5953710A (en) 1996-10-09 1999-09-14 Fleming; Stephen S. Children's credit or debit card system
US5956699A (en) 1996-10-03 1999-09-21 Jaesent Inc. System for secured credit card transactions on the internet
US6000832A (en) 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US6014635A (en) 1997-12-08 2000-01-11 Shc Direct, Inc. System and method for providing a discount credit transaction network
US6044360A (en) 1996-04-16 2000-03-28 Picciallo; Michael J. Third party credit card
US6163771A (en) 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
WO2001035304A1 (en) 1999-11-10 2001-05-17 Krasnyansky Serge M On-line payment system
US6236981B1 (en) 1996-11-20 2001-05-22 British Telecommunications Public Limited Company Transaction system
US6267292B1 (en) 1997-06-13 2001-07-31 Walker Digital, Llc Method and apparatus for funds and credit line transfers
US20010029485A1 (en) 2000-02-29 2001-10-11 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US20010034720A1 (en) 2000-03-07 2001-10-25 David Armes System for facilitating a transaction
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US20010054003A1 (en) 2000-04-14 2001-12-20 Emily Chien System and method for using loyalty points
US20020007320A1 (en) 2000-03-15 2002-01-17 Mastercard International Incorporated Method and system for secure payments over a computer network
US20020016749A1 (en) 2000-05-26 2002-02-07 Borecki Dennis C. Methods and systems for network based electronic purchasing system
US20020029193A1 (en) 2000-09-01 2002-03-07 Infospace, Inc. Method and system for facilitating the transfer of funds utilizing a telephonic identifier
US20020035548A1 (en) 2000-04-11 2002-03-21 Hogan Edward J. Method and system for conducting secure payments over a computer network
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US20020073045A1 (en) 2000-10-23 2002-06-13 Rubin Aviel D. Off-line generation of limited-use credit card numbers
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
US6425523B1 (en) 1998-08-17 2002-07-30 Jonathan Shem-Ur Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein
US20020116341A1 (en) 2000-04-11 2002-08-22 Hogan Edward J. Method and system for conducting secure payments over a computer network
US20020133467A1 (en) 2001-03-15 2002-09-19 Hobson Carol Lee Online card present transaction
US20020147913A1 (en) 2001-04-09 2002-10-10 Lun Yip William Wai Tamper-proof mobile commerce system
US20030028481A1 (en) 1998-03-25 2003-02-06 Orbis Patents, Ltd. Credit card system and method
US20030130955A1 (en) 1999-12-17 2003-07-10 Hawthorne William Mcmullan Secure transaction systems
US6592044B1 (en) 2000-05-15 2003-07-15 Jacob Y. Wong Anonymous electronic card for generating personal coupons useful in commercial and security transactions
US20030191709A1 (en) 2002-04-03 2003-10-09 Stephen Elston Distributed payment and loyalty processing for retail and vending
US20030191945A1 (en) 2002-04-03 2003-10-09 Swivel Technologies Limited System and method for secure credit and debit card transactions
US20040010462A1 (en) 2002-07-15 2004-01-15 Susan Moon Method and system for a multi-purpose transactional platform
US20040050928A1 (en) 2002-09-12 2004-03-18 Fred Bishop System and method for converting a stored value card to a credit card
US20040059682A1 (en) 2001-06-11 2004-03-25 Yoshitsugu Hasumi Electronic commercial transaction support method
JP2004120233A (ja) 2002-09-25 2004-04-15 Nec Access Technica Ltd ファクシミリ装置およびファクシミリ装置を使用する保守契約決済システムと方法
US20040093281A1 (en) 2002-11-05 2004-05-13 Todd Silverstein Remote purchasing system and method
US6748367B1 (en) 1999-09-24 2004-06-08 Joonho John Lee Method and system for effecting financial transactions over a public network without submission of sensitive information
US20040139008A1 (en) 2003-01-10 2004-07-15 First Data Corporation Payment system clearing for transactions
US20040143532A1 (en) 2003-01-15 2004-07-22 Fung Chi, Lee Small amount paying/receiving system
US20040210498A1 (en) 2002-03-29 2004-10-21 Bank One, National Association Method and system for performing purchase and other transactions using tokens with multiple chips
JP2004326147A (ja) 2003-04-21 2004-11-18 Matsushita Electric Ind Co Ltd 消費財発注装置と消費財発注システムと消費財発注方法と消費財発注プログラムとこのプログラムを記録した記録媒体と消費財発注装置を設けた冷蔵庫
US20040260646A1 (en) 2001-07-10 2004-12-23 American Express Travel Related Systems Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US20050037735A1 (en) 2003-07-31 2005-02-17 Ncr Corporation Mobile applications
US6879965B2 (en) 2000-03-01 2005-04-12 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
US20050080730A1 (en) 2003-10-14 2005-04-14 First Data Corporation System and method for secure account transactions
US6891953B1 (en) 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20050108178A1 (en) 2003-11-17 2005-05-19 Richard York Order risk determination
US6901387B2 (en) 2001-12-07 2005-05-31 General Electric Capital Financial Electronic purchasing method and apparatus for performing the same
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
US6938019B1 (en) 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US6941285B2 (en) 2000-04-14 2005-09-06 Branko Sarcanin Method and system for a virtual safe
US20050199709A1 (en) 2003-10-10 2005-09-15 James Linlor Secure money transfer between hand-held devices
US20050246293A1 (en) 2002-03-04 2005-11-03 Ong Yong K Electronic transfer system
US20050269402A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US6980670B1 (en) 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US7051929B2 (en) 2004-10-18 2006-05-30 Gongling Li Secure credit card having daily changed security number
US7069249B2 (en) 1999-07-26 2006-06-27 Iprivacy, Llc Electronic purchase of goods over a communications network including physical delivery while securing private and personal information of the purchasing party
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
US7113930B2 (en) 2001-02-23 2006-09-26 Hewlett-Packard Development Company, L.P. Conducting transactions
US20060235795A1 (en) 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
US20060237528A1 (en) 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
WO2006113834A2 (en) 2005-04-19 2006-10-26 Microsoft Corporation Network commercial transactions
US20060278704A1 (en) 2005-06-10 2006-12-14 American Express Travel Related Services Co., Inc. System and method for mass transit merchant payment
US7177835B1 (en) 1997-08-28 2007-02-13 Walker Digital, Llc Method and device for generating a single-use financial account number
US7177848B2 (en) 2000-04-11 2007-02-13 Mastercard International Incorporated Method and system for conducting secure payments over a computer network without a pseudo or proxy account number
US7194437B1 (en) 1999-05-14 2007-03-20 Amazon.Com, Inc. Computer-based funds transfer system
US7209561B1 (en) 2002-07-19 2007-04-24 Cybersource Corporation System and method for generating encryption seed values
US20070107044A1 (en) 2005-10-11 2007-05-10 Philip Yuen System and method for authorization of transactions
US20070129955A1 (en) 2000-04-14 2007-06-07 American Express Travel Related Services Company, Inc. System and method for issuing and using a loyalty point advance
US20070136211A1 (en) 2004-03-15 2007-06-14 Brown Kerry D Financial transactions with dynamic card verification values
US20070136193A1 (en) 2005-12-13 2007-06-14 Bellsouth Intellectual Property Corporation Methods, transactional cards, and systems using account identifers customized by the account holder
US20070170247A1 (en) 2006-01-20 2007-07-26 Maury Samuel Friedman Payment card authentication system and method
US20070179885A1 (en) 2006-01-30 2007-08-02 Cpni Inc. Method and system for authorizing a funds transfer or payment using a phone number
US7264154B2 (en) 2004-07-12 2007-09-04 Harris David N System and method for securing a credit account
US20070208671A1 (en) 2004-03-15 2007-09-06 Brown Kerry D Financial transactions with dynamic personal account numbers
JP2007257355A (ja) 2006-03-23 2007-10-04 Nec Access Technica Ltd 通信装置、通信装置の部品対処システムおよび通信装置の部品対処プログラム
US20070245414A1 (en) 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
US20070288377A1 (en) 2006-04-26 2007-12-13 Yosef Shaked System and method for authenticating a customer's identity and completing a secure credit card transaction without the use of a credit card number
US20070291995A1 (en) 2006-06-09 2007-12-20 Rivera Paul G System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards
US20080015988A1 (en) 2006-06-28 2008-01-17 Gary Brown Proxy card authorization system
US20080029607A1 (en) 2005-05-09 2008-02-07 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080052226A1 (en) 2006-08-25 2008-02-28 Agarwal Amit D Utilizing phrase tokens in transactions
US7350230B2 (en) 2002-12-18 2008-03-25 Ncr Corporation Wireless security module
US7353382B2 (en) 2002-08-08 2008-04-01 Fujitsu Limited Security framework and protocol for universal pervasive transactions
US20080201265A1 (en) 2007-02-15 2008-08-21 Alfred Hewton Smart card with random temporary account number generation
US20080201264A1 (en) 2007-02-17 2008-08-21 Brown Kerry D Payment card financial transaction authenticator
US20080228646A1 (en) 2006-10-04 2008-09-18 Myers James R Method and system for managing a non-changing payment card account number
US20080243702A1 (en) 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US20080245861A1 (en) 2007-04-03 2008-10-09 Fein Gene S System and method for controlling secured transaction using color coded account identifiers
US20080245855A1 (en) 2007-04-03 2008-10-09 Fein Gene S System and method for controlling secured transaction using directionally coded account identifiers
US7444676B1 (en) 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
US20080283591A1 (en) 2007-05-17 2008-11-20 Oder Ii John David Secure payment card transactions
US20080313264A1 (en) 2007-06-12 2008-12-18 Microsoft Corporation Domain management for digital media
US7469151B2 (en) 2006-09-01 2008-12-23 Vivotech, Inc. Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US20090006262A1 (en) 2006-12-30 2009-01-01 Brown Kerry D Financial transaction payment processor
US20090010488A1 (en) 2007-07-04 2009-01-08 Omron Corporation Driving support apparatus, method and program
US20090037388A1 (en) 2000-02-18 2009-02-05 Verimatrix, Inc. Network-based content distribution system
US20090043702A1 (en) 2007-08-06 2009-02-12 Bennett James D Proxy card representing many monetary sources from a plurality of vendors
US20090048971A1 (en) 2007-08-17 2009-02-19 Matthew Hathaway Payment Card with Dynamic Account Number
WO2009032523A1 (en) 2007-08-29 2009-03-12 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US20090106160A1 (en) 2007-10-19 2009-04-23 First Data Corporation Authorizations for mobile contactless payment transactions
RU2354066C2 (ru) 2003-11-07 2009-04-27 Телеком Италия С.П.А. Способ и система для аутентификации пользователя системы обработки данных
US7548889B2 (en) 2005-01-24 2009-06-16 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US20090157555A1 (en) 2007-12-12 2009-06-18 American Express Travel Related Services Company, Bill payment system and method
US20090159700A1 (en) 2007-12-24 2009-06-25 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US20090173782A1 (en) 2008-01-04 2009-07-09 Muscato Michael A Dynamic Card Validation Value
US7567936B1 (en) 2003-10-14 2009-07-28 Paradox Technical Solutions Llc Method and apparatus for handling pseudo identities
US7571139B1 (en) 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
US20090200371A1 (en) 2007-10-17 2009-08-13 First Data Corporation Onetime passwords for smart chip cards
US20090248583A1 (en) 2008-03-31 2009-10-01 Jasmeet Chhabra Device, system, and method for secure online transactions
US7606560B2 (en) 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US20090276347A1 (en) 2008-05-01 2009-11-05 Kargman James B Method and apparatus for use of a temporary financial transaction number or code
US20090281948A1 (en) 2008-05-09 2009-11-12 Mark Carlson Communication device including multi-part alias identifier
US7627895B2 (en) 2004-03-31 2009-12-01 British Telecommunications Plc Trust tokens
US20090294527A1 (en) 2008-06-02 2009-12-03 Sears Brands, L.L.C. System and method for payment card industry enterprise account number elimination
US20090307139A1 (en) 2008-06-06 2009-12-10 Ebay, Inc. Biometric authentication of mobile financial transactions by trusted service managers
US20090327131A1 (en) 2008-04-29 2009-12-31 American Express Travel Related Services Company, Inc. Dynamic account authentication using a mobile device
US20100008535A1 (en) 2008-07-14 2010-01-14 Abulafia David Mobile Phone Payment System using Integrated Camera Credit Card Reader
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
EP2156397A1 (de) 2007-05-17 2010-02-24 Shift4 Corporation Sichere bezahlungskartentransaktionen
US7685037B2 (en) 2001-03-26 2010-03-23 3MFuture Ltd. Transaction authorisation system
US20100088237A1 (en) 2008-10-04 2010-04-08 Wankmueller John R Methods and systems for using physical payment cards in secure e-commerce transactions
US20100094755A1 (en) 2008-10-09 2010-04-15 Nelnet Business Solutions, Inc. Providing payment data tokens for online transactions utilizing hosted inline frames
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
US20100106644A1 (en) 2008-10-23 2010-04-29 Diversinet Corp. System and Method for Authorizing Transactions Via Mobile Devices
US7712655B2 (en) 2004-01-20 2010-05-11 Kamfu Wong Banking computer account system with lock for secure payment via telephone
US20100120408A1 (en) 2008-11-13 2010-05-13 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US20100133334A1 (en) 2008-12-03 2010-06-03 Srinivas Vadhri System and method to allow access to a value holding account
US20100138347A1 (en) 2007-10-30 2010-06-03 Alibaba Group Holding Capital Place Account Transaction Management Using Dynamic Account Numbers
US20100145860A1 (en) 2008-12-08 2010-06-10 Ebay Inc. Unified identity verification
US20100161433A1 (en) 2008-08-04 2010-06-24 Spencer White Systems and Methods for Handling Point-of-Sale Transactions Using a Mobile Device
US20100185545A1 (en) 2009-01-22 2010-07-22 First Data Corporation Dynamic primary account number (pan) and unique key per card
US7770789B2 (en) 2007-05-17 2010-08-10 Shift4 Corporation Secure payment card transactions
US7784685B1 (en) 2007-04-26 2010-08-31 United Services Automobile Association (Usaa) Secure card
US20100223186A1 (en) 2000-04-11 2010-09-02 Hogan Edward J Method and System for Conducting Secure Payments
US20100228668A1 (en) 2000-04-11 2010-09-09 Hogan Edward J Method and System for Conducting a Transaction Using a Proximity Device and an Identifier
US20100235284A1 (en) 2009-03-13 2010-09-16 Gidah, Inc. Method and systems for generating and using tokens in a transaction handling system
US7801826B2 (en) 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
US7805376B2 (en) 2002-06-14 2010-09-28 American Express Travel Related Services Company, Inc. Methods and apparatus for facilitating a transaction
US20100258620A1 (en) 2009-04-10 2010-10-14 Denise Torreyson Methods and systems for linking multiple accounts
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US20100291904A1 (en) 2009-05-13 2010-11-18 First Data Corporation Systems and methods for providing trusted service management services
US20100299267A1 (en) 2009-05-20 2010-11-25 Patrick Faith Device including encrypted data for expiration date and verification value creation
US20100306076A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
US7849020B2 (en) 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
US7848980B2 (en) 2006-12-26 2010-12-07 Visa U.S.A. Inc. Mobile payment system and method using alias
US7853995B2 (en) 2005-11-18 2010-12-14 Microsoft Corporation Short-lived certificate authority service
US7865414B2 (en) 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
US20110010292A1 (en) 2007-11-29 2011-01-13 Bank Of America Corporation Payment transactions using payee account aliases
US20110016047A1 (en) 2009-07-16 2011-01-20 Mxtran Inc. Financial transaction system, automated teller machine (atm), and method for operating an atm
US20110016320A1 (en) 2008-01-28 2011-01-20 Paycool International Ltd. Method for authentication and signature of a user in an application service, using a mobile telephone as a second factor in addition to and independently of a first factor
US7890393B2 (en) 2002-02-07 2011-02-15 Ebay, Inc. Method and system for completing a transaction between a customer and a merchant
US7891563B2 (en) 2007-05-17 2011-02-22 Shift4 Corporation Secure payment card transactions
US20110047076A1 (en) 2009-08-24 2011-02-24 Mark Carlson Alias reputation interaction system
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US20110083018A1 (en) 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication
US20110087596A1 (en) 2009-10-13 2011-04-14 Jack Dorsey Systems and methods for dynamic receipt generation with environmental information
US20110093397A1 (en) 2009-10-16 2011-04-21 Mark Carlson Anti-phishing system and method including list with user data
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
CN102088668A (zh) 2011-03-10 2011-06-08 西安电子科技大学 基于群组的机器类型通信设备的认证方法
US7959076B1 (en) 2007-04-26 2011-06-14 United Services Automobile Association (Usaa) Secure card
US20110154466A1 (en) 2009-12-18 2011-06-23 Sabre Inc., Tokenized data security
US20110153437A1 (en) 2009-12-21 2011-06-23 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US20110153498A1 (en) 2009-12-18 2011-06-23 Oleg Makhotin Payment Channel Returning Limited Use Proxy Dynamic Value
US20110161233A1 (en) 2009-12-30 2011-06-30 First Data Corporation Secure transaction management
US20110178926A1 (en) 2010-01-19 2011-07-21 Mike Lindelsee Remote Variable Authentication Processing
US20110191244A1 (en) 2010-02-02 2011-08-04 Xia Dai Secured Transaction System
US7996288B1 (en) 2000-11-15 2011-08-09 Iprivacy, Llc Method and system for processing recurrent consumer transactions
EP2360871A1 (de) 2010-02-15 2011-08-24 Accenture Global Services Limited Maschine-zu-Maschine-Architektur
US20110238511A1 (en) 2010-03-07 2011-09-29 Park Steve H Fuel dispenser payment system and method
US20110238573A1 (en) 2010-03-25 2011-09-29 Computer Associates Think, Inc. Cardless atm transaction method and system
US20110246317A1 (en) 2009-10-23 2011-10-06 Apriva, Llc System and device for facilitating a transaction through use of a proxy account code
US20110258111A1 (en) 2010-04-19 2011-10-20 Thanigaivel Ashwin Raj Alias management and off-us dda processing
US8051464B2 (en) 2006-12-19 2011-11-01 Avenda Systems, Inc. Method for provisioning policy on user devices in wired and wireless networks
US8060448B2 (en) 2001-05-30 2011-11-15 Jones Thomas C Late binding tokens
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
US20110295745A1 (en) 1998-08-31 2011-12-01 Mastercard International Incorporated Systems and methods for appending supplemental payment data to a transaction message
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US20120023567A1 (en) 2010-07-16 2012-01-26 Ayman Hammad Token validation for advanced authorization
US8104679B2 (en) 2003-12-17 2012-01-31 Qsecure, Inc. Display payment card with fraud and location detection
US20120030047A1 (en) 2010-06-04 2012-02-02 Jacob Fuentes Payment tokenization apparatuses, methods and systems
US20120028609A1 (en) 2010-07-27 2012-02-02 John Hruska Secure financial transaction system using a registered mobile device
US8109436B1 (en) 2007-04-26 2012-02-07 United Services Automobile Association (Usaa) Secure card
US20120041881A1 (en) 2010-08-12 2012-02-16 Gourab Basu Securing external systems with account token substitution
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US20120047237A1 (en) 2009-04-16 2012-02-23 Petter Arvidsson Method, Server, Computer Program and Computer Program Product for Communicating with Secure Element
US20120066078A1 (en) 2010-09-10 2012-03-15 Bank Of America Corporation Overage service using overage passcode
US20120072350A1 (en) 2002-07-30 2012-03-22 Verifone, Inc. System and method for mobile payment transactions
US20120078735A1 (en) 2010-09-28 2012-03-29 John Bauer Secure account provisioning
US20120078799A1 (en) 2008-07-24 2012-03-29 At&T Intellectual Property I, L.P. Secure payment service and system for interactive voice response (ivr) systems
US20120078798A1 (en) 2010-09-27 2012-03-29 Fidelity National Information Services. Systems and methods for transmitting financial account information
US20120095865A1 (en) 2010-10-15 2012-04-19 Ezpayy, Inc. System And Method For Mobile Electronic Purchasing
US20120095852A1 (en) 2010-10-15 2012-04-19 John Bauer Method and system for electronic wallet access
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US20120116902A1 (en) 2009-04-30 2012-05-10 Donald Michael Cardina Systems and methods for randomized mobile payment
US20120123940A1 (en) 2010-11-16 2012-05-17 Killian Patrick L Methods and systems for universal payment account translation
WO2012068078A2 (en) 2010-11-18 2012-05-24 Mobilesphere Holdings LLC System and method for transaction authentication using a mobile communication device
US20120143772A1 (en) 2010-12-02 2012-06-07 Essam Ernest Abadir Secure Distributed Single Action Payment Authorization System
US20120158580A1 (en) 2010-12-20 2012-06-21 Antonio Claudiu Eram System, Method and Apparatus for Mobile Payments Enablement and Order Fulfillment
US20120158593A1 (en) 2010-12-16 2012-06-21 Democracyontheweb, Llc Systems and methods for facilitating secure transactions
US8205791B2 (en) 2005-10-11 2012-06-26 National Payment Card Association Payment system and methods
US20120172026A1 (en) * 2010-12-30 2012-07-05 Sk C&C System and method for managing mobile wallet and its related credentials
US20120173431A1 (en) 2010-12-30 2012-07-05 First Data Corporation Systems and methods for using a token as a payment in a transaction
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US8225385B2 (en) 2006-03-23 2012-07-17 Microsoft Corporation Multiple security token transactions
US8224702B2 (en) 2007-12-28 2012-07-17 Ebay, Inc. Systems and methods for facilitating financial transactions over a network
US20120185386A1 (en) 2011-01-18 2012-07-19 Bank Of America Authentication tool
US8229852B2 (en) 2007-06-25 2012-07-24 Visa International Service Association Secure mobile payment system
WO2012098556A1 (en) 2011-01-20 2012-07-26 Google Inc Direct carrier billing
US20120197807A1 (en) 2011-01-28 2012-08-02 Joshua Schlesser Secure online transaction processing
US20120203666A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
US20120203664A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
US20120215696A1 (en) 2001-08-21 2012-08-23 Bookit Oy Ajanvarauspalvelu Managing recurring payments from mobile terminals
US20120215688A1 (en) 2011-02-23 2012-08-23 Mastercard International, Inc. Demand deposit account payment system
US20120221421A1 (en) 2011-02-28 2012-08-30 Ayman Hammad Secure anonymous transaction apparatuses, methods and systems
US20120226582A1 (en) 2010-02-24 2012-09-06 Ayman Hammad Integration of Payment Capability into Secure Elements of Computers
US20120231844A1 (en) 2011-03-11 2012-09-13 Apriva, Llc System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US20120233004A1 (en) 2011-03-11 2012-09-13 James Bercaw System for mobile electronic commerce
US20120246071A1 (en) 2011-03-21 2012-09-27 Nikhil Jain System and method for presentment of nonconfidential transaction token identifier
US20120246079A1 (en) 2011-03-24 2012-09-27 Dave William Wilson Authentication using application authentication element
US8281991B2 (en) 2008-08-07 2012-10-09 Visa U.S.A. Inc. Transaction secured in an untrusted environment
WO2012136005A1 (en) 2011-04-08 2012-10-11 Zte Corporation A method for addressing a m2m terminal and a m2m platform device
WO2012142370A2 (en) 2011-04-15 2012-10-18 Shift4 Corporation Method and system for enabling merchants to share tokens
US20120265631A1 (en) 2011-04-15 2012-10-18 Shift4 Corporation Method and system for enabling merchants to share tokens
US20120271770A1 (en) 2011-04-20 2012-10-25 Visa International Service Association Managing electronic tokens in a transaction processing system
US20120270524A1 (en) * 2009-05-22 2012-10-25 Cellco Partnership D/B/A Verizon Wireless Enabling portability of credentials across dual mode devices
US20120284777A1 (en) 2011-04-15 2012-11-08 Eugenio Caballero Herrero Jose Method for managing data in m2m systems
US20120297446A1 (en) 2008-03-03 2012-11-22 Webb Timothy A Authentication System and Method
US20120300932A1 (en) 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Encrypting Mobile Device Communications
US20120304273A1 (en) 2011-05-27 2012-11-29 Fifth Third Processing Solutions, Llc Tokenizing Sensitive Data
US20120310831A1 (en) 2011-06-02 2012-12-06 Visa International Service Association Reputation management in a transaction processing system
US20120317035A1 (en) 2009-01-22 2012-12-13 First Data Corporation Processing transactions with an extended application id and dynamic cryptograms
US20120316992A1 (en) 2011-06-07 2012-12-13 Oborne Timothy W Payment privacy tokenization apparatuses, methods and systems
US20120317036A1 (en) 2011-06-07 2012-12-13 Bower Mark F Payment card processing system with structure preserving encryption
WO2012167941A1 (en) 2011-06-09 2012-12-13 Gemalto Sa Method to validate a transaction between a user and a service provider
US8346666B2 (en) 2010-01-19 2013-01-01 Visa Intellectual Service Association Token based transaction authentication
US20130017784A1 (en) 2005-12-31 2013-01-17 Blaze Mobile, Inc. Ota provisioning to a secure element used for nfc transacations
US20130018757A1 (en) 2011-07-15 2013-01-17 Lisa Anderson Hosted order page/silent order post plus fraud detection
US20130019098A1 (en) 2009-10-27 2013-01-17 Google Inc. Systems and methods for authenticating an electronic transaction
JP2013015992A (ja) 2011-07-04 2013-01-24 Sony Corp 通信装置、通信方法、サービス提供装置、サービス提供方法、連携装置、連携方法、プログラム、送受信システム、及び送受信方法
US20130031006A1 (en) 2011-07-29 2013-01-31 Mccullagh Niall Passing payment tokens through an hop / sop
US20130041997A1 (en) 2010-04-30 2013-02-14 Zte Corporation Internet of Things Service Architecture and Method for Realizing Internet of Things Service
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
US20130054474A1 (en) 2011-08-30 2013-02-28 C. Douglas Yeager Systems and methods for authorizing a transaction with an unexpected cryptogram
US20130054337A1 (en) 2011-08-22 2013-02-28 American Express Travel Related Services Company, Inc. Methods and systems for contactless payments for online ecommerce checkout
CN102971758A (zh) 2010-04-14 2013-03-13 诺基亚公司 用于提供自动化支付的方法和装置
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US8403211B2 (en) 2008-09-04 2013-03-26 Metabank System, program product and methods for retail activation and reload associated with partial authorization transactions
US20130081122A1 (en) 2011-09-23 2013-03-28 Jerome Svigals A Method, Device and System for Secure Transactions
US8412837B1 (en) 2004-07-08 2013-04-02 James A. Roskind Data privacy
WO2013048538A1 (en) 2011-10-01 2013-04-04 Intel Corporation Cloud based credit card emulation
US8417642B2 (en) 2004-09-14 2013-04-09 Cork Group Trading Ltd. Online commercial transaction system and method of operation thereof
WO2013056104A1 (en) 2011-10-12 2013-04-18 C-Sam, Inc. A multi-tiered secure mobile transactions enabling platform
US8433116B2 (en) 2009-11-03 2013-04-30 Mela Sciences, Inc. Showing skin lesion information
US20130110658A1 (en) 2011-05-05 2013-05-02 Transaction Network Services, Inc. Systems and methods for enabling mobile payments
US20130111599A1 (en) 2011-11-01 2013-05-02 Michael J. Gargiulo Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US20130117185A1 (en) 2011-11-01 2013-05-09 Stripe, Inc. Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site
US20130124290A1 (en) 2007-11-30 2013-05-16 Blaze Mobile, Inc. Remote transaction processing using a default payment method
US20130124364A1 (en) 2011-11-13 2013-05-16 Millind Mittal System and method of electronic payment using payee provided transaction identification codes
US8447699B2 (en) 2009-10-13 2013-05-21 Qualcomm Incorporated Global secure service provider directory
US8453925B2 (en) 2006-03-02 2013-06-04 Visa International Service Association Method and system for performing two factor authentication in mail order and telephone order transactions
US8458487B1 (en) 2010-03-03 2013-06-04 Liaison Technologies, Inc. System and methods for format preserving tokenization of sensitive information
US20130145172A1 (en) 2011-12-06 2013-06-06 Wwpass Corporation Token activation
US20130145148A1 (en) 2011-12-06 2013-06-06 Wwpass Corporation Passcode restoration
US20130144888A1 (en) 2011-12-05 2013-06-06 Patrick Faith Dynamic network analytics system
US20130159178A1 (en) 2011-12-14 2013-06-20 Firethorn Mobile, Inc. System and Method For Loading A Virtual Token Managed By A Mobile Wallet System
US20130159184A1 (en) 2011-12-15 2013-06-20 Visa International Service Association System and method of using load network to associate product or service with a consumer token
US20130166402A1 (en) 2011-12-21 2013-06-27 Stephen A. Parento Methods and systems for providing a payment account with adaptive interchange
US20130166456A1 (en) 2010-09-07 2013-06-27 Zte Corporation System and Method for Remote Payment Based on Mobile Terminal
US20130173736A1 (en) 2011-12-29 2013-07-04 the Province of Ontario, Canada) Communications system providing enhanced trusted service manager (tsm)verification features and related methods
US20130191286A1 (en) 2011-04-15 2013-07-25 Shift4 Corporation Merchant-based token sharing
US20130191289A1 (en) 2011-04-15 2013-07-25 Shift4 Corporation Method and system for utilizing authorization factor pools
US20130198080A1 (en) 2012-01-26 2013-08-01 Lisa Anderson System and method of providing tokenization as a service
US20130198071A1 (en) 2012-01-27 2013-08-01 Penny Diane Jurss Mobile services remote deposit capture
US8504478B2 (en) 2007-12-21 2013-08-06 American Express Travel Related Services Company, Inc. Systems, methods and computer program products for performing mass transit merchant transactions
US8504475B2 (en) 2009-08-10 2013-08-06 Visa International Service Association Systems and methods for enrolling users in a payment service
US20130204793A1 (en) 2011-05-17 2013-08-08 Kevin S. Kerridge Smart communication device secured electronic payment system
US20130200146A1 (en) 2012-02-03 2013-08-08 Ali Minaei Moghadam Adding card to mobile/cloud wallet using nfc
US20130204787A1 (en) 2012-02-03 2013-08-08 Pieter Dubois Authentication & authorization of transactions using an external alias
US8510816B2 (en) 2010-02-25 2013-08-13 Secureauth Corporation Security device provisioning
US20130212017A1 (en) 2012-02-14 2013-08-15 N.B. Development Services Inc. Transaction system and method of conducting a transaction
US20130212019A1 (en) 2012-02-10 2013-08-15 Ulf Mattsson Tokenization of payment information in mobile environments
US20130212026A1 (en) 2012-01-05 2013-08-15 Glenn Powell Data protection with translation
US20130218769A1 (en) 2011-08-23 2013-08-22 Stacy Pourfallah Mobile Funding Method and System
US20130226813A1 (en) 2012-02-23 2013-08-29 Robert Matthew Voltz Cyberspace Identification Trust Authority (CITA) System and Method
US20130226799A1 (en) 2011-08-23 2013-08-29 Thanigaivel Ashwin Raj Authentication process for value transfer machine
US8533860B1 (en) 2010-03-21 2013-09-10 William Grecia Personalized digital media access system—PDMAS part II
US8538845B2 (en) 2011-06-03 2013-09-17 Mozido, Llc Monetary transaction system
US20130246258A1 (en) 2012-03-15 2013-09-19 Firethorn Mobile, Inc. System and method for managing payment in transactions with a pcd
US20130246267A1 (en) 2012-03-15 2013-09-19 Ebay Inc. Systems, Methods, and Computer Program Products for Using Proxy Accounts
US20130246261A1 (en) 2011-08-18 2013-09-19 Thomas Purves Multi-Directional Wallet Connector Apparatuses, Methods and Systems
US20130246259A1 (en) 2012-03-15 2013-09-19 Firethorn Mobile, Inc. System and method for managing payment in transactions with a pcd
US20130246199A1 (en) 2012-03-14 2013-09-19 Mark Carlson Point-of-transaction account feature redirection apparatuses, methods and systems
US20130246202A1 (en) 2012-03-15 2013-09-19 Ebay Inc. Systems, Methods, and Computer Program Products for Using Proxy Accounts
US20130254117A1 (en) 2011-12-30 2013-09-26 Clay W. von Mueller Secured transaction system and method
US20130254052A1 (en) 2012-03-20 2013-09-26 First Data Corporation Systems and Methods for Facilitating Payments Via a Peer-to-Peer Protocol
US20130254102A1 (en) 2012-03-20 2013-09-26 First Data Corporation Systems and Methods for Distributing Tokenization and De-Tokenization Services
US20130254028A1 (en) 2012-03-22 2013-09-26 Corbuss Kurumsal Telekom Hizmetleri A.S. System and method for conducting mobile commerce
US20130262315A1 (en) 2012-03-30 2013-10-03 John Hruska System for Secure Purchases Made by Scanning Barcode Using a Registered Mobile Phone Application Linked to a Consumer-Merchant Closed Loop Financial Proxy Account System
US20130262317A1 (en) 2012-04-02 2013-10-03 Mastercard International Incorporated Systems and methods for processing mobile payments by provisoning credentials to mobile devices without secure elements
US20130262296A1 (en) 2002-04-23 2013-10-03 George F. Thomas Payment identification code and payment system using the same
US20130262302A1 (en) 2012-04-02 2013-10-03 Jvl Ventures, Llc Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events
US8555079B2 (en) 2011-12-06 2013-10-08 Wwpass Corporation Token management
US20130275300A1 (en) 2010-07-06 2013-10-17 Patrick Killian Virtual wallet account with automatic-loading
US20130275308A1 (en) 2010-11-29 2013-10-17 Mobay Technologies Limited System for verifying electronic transactions
US20130275307A1 (en) 2012-04-13 2013-10-17 Mastercard International Incorporated Systems, methods, and computer readable media for conducting a transaction using cloud based credentials
US8566168B1 (en) 2012-01-05 2013-10-22 Sprint Communications Company L.P. Electronic payment using a proxy account number stored in a secure element
US20130282588A1 (en) 2012-04-22 2013-10-24 John Hruska Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System
US20130282502A1 (en) 2012-04-18 2013-10-24 Google Inc. Processing payment transactions without a secure element
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
US8571939B2 (en) 2010-07-07 2013-10-29 Toshiba Global Commerce Solutions Holdings Corporation Two phase payment link and authorization for mobile devices
US8577803B2 (en) 2011-06-03 2013-11-05 Visa International Service Association Virtual wallet card selection apparatuses, methods and systems
US8578176B2 (en) 2008-03-26 2013-11-05 Protegrity Corporation Method and apparatus for tokenization of sensitive sets of characters
US8577813B2 (en) 2006-02-21 2013-11-05 Universal Secure Registry, Llc Universal secure registry
US20130297508A1 (en) 2006-11-16 2013-11-07 Net 1 Ueps Technologies Inc. Secure financial transactions
US20130297501A1 (en) 2012-05-04 2013-11-07 Justin Monk System and method for local data conversion
US20130297504A1 (en) 2012-05-04 2013-11-07 Mastercard International Incorporated Transaction data tokenization
US8584251B2 (en) 2009-04-07 2013-11-12 Princeton Payment Solutions Token-based payment processing system
US8589271B2 (en) 2002-02-04 2013-11-19 Alexander William EVANS System and method for verification, authentication, and notification of transactions
US20130308778A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Secure registration of a mobile device for use with a session
US20130311382A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
US8595098B2 (en) 2009-03-18 2013-11-26 Network Merchants, Inc. Transmission of sensitive customer information during electronic-based transactions
US8595850B2 (en) 2012-01-30 2013-11-26 Voltage Security, Inc. System for protecting sensitive data with distributed tokenization
WO2013179271A2 (en) 2012-06-01 2013-12-05 Mani Venkatachalam Sthanu Subra Method and system for human assisted secure payment by phone to an insecure third-party service provider
US8606638B2 (en) 2009-03-02 2013-12-10 First Data Corporation Systems, methods and apparatus for facilitating transactions using a mobile device
US8606720B1 (en) 2011-11-13 2013-12-10 Google Inc. Secure storage of payment information on client devices
US20130332344A1 (en) 2012-06-06 2013-12-12 Visa International Service Association Method and system for correlating diverse transaction data
US20130339253A1 (en) 2011-08-31 2013-12-19 Dan Moshe Sincai Mobile Device Based Financial Transaction System
RU2502127C2 (ru) 2007-10-23 2013-12-20 Майкрософт Корпорейшн Платформа составных приложений на базе модели
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
US20130346314A1 (en) 2007-10-02 2013-12-26 American Express Travel Related Services Company Inc. Dynamic security code push
US20140007213A1 (en) 2012-06-29 2014-01-02 Wepay, Inc. Systems and methods for push notification based application authentication and authorization
CN103501228A (zh) 2013-08-01 2014-01-08 沈阳华矿新能源装备科技有限公司 一种动态二维码令牌及动态二维码口令认证方法
US20140013114A1 (en) 2012-07-03 2014-01-09 International Business Machines Corporation Issuing, presenting and challenging mobile device identification documents
US20140013452A1 (en) 2012-07-03 2014-01-09 Selim Aissi Data protection hub
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US8635157B2 (en) 2010-07-19 2014-01-21 Payme, Inc. Mobile system and method for payments and non-financial transactions
US20140025581A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Mobile transactions using authorized tokens
US20140025958A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Implementing security measures for authorized tokens used in mobile transactions
US20140025585A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Distributing authorized tokens to conduct mobile transactions
US20140032418A1 (en) 2012-07-25 2014-01-30 Lance Weber Upstream and downstream data conversion
US8646059B1 (en) 2010-12-17 2014-02-04 Google Inc. Wallet application for interacting with a secure element application without a trusted server for authentication
US20140040148A1 (en) 2012-07-31 2014-02-06 Mercury Payment Systems, Llc Systems and methods for arbitraged enhanced payment processing
US20140040144A1 (en) 2012-07-31 2014-02-06 Michelle K. Plomske Systems and Methods for Multi-Merchant Tokenization
US20140040145A1 (en) 2012-07-31 2014-02-06 Matthew D. Ozvat Systems and methods for distributed enhanced payment processing
US20140040628A1 (en) 2012-08-03 2014-02-06 Vasco Data Security, Inc. User-convenient authentication method and apparatus using a mobile authentication application
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US20140046848A1 (en) 2012-08-10 2014-02-13 Mastercard International Incorporated Automatic registration and generation of consumer payment credentials using internet-connected appliances
US20140047551A1 (en) 2012-08-10 2014-02-13 Sekhar Nagasundaram Privacy firewall
US20140052620A1 (en) 2012-08-17 2014-02-20 Google Inc. Wireless reader and payment transaction terminal functionality within a portable device
US8667579B2 (en) 2011-11-29 2014-03-04 Genband Us Llc Methods, systems, and computer readable media for bridging user authentication, authorization, and access between web-based and telecom domains
US20140068706A1 (en) 2012-08-28 2014-03-06 Selim Aissi Protecting Assets on a Device
US8671204B2 (en) 2011-06-29 2014-03-11 Qualcomm Incorporated Cooperative sharing of subscriptions to a subscriber-based network among M2M devices
US20140074637A1 (en) 2012-09-11 2014-03-13 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
US8683226B2 (en) 2012-07-16 2014-03-25 Digi International Inc. Automatic provisioning in mobile to mobile platforms
US20140108172A1 (en) 2012-10-16 2014-04-17 Lance Weber Dynamic point of sale system integrated with reader device
US20140114857A1 (en) 2012-10-23 2014-04-24 Alfred William Griggs Transaction initiation determination system utilizing transaction data elements
CN103782611A (zh) 2011-07-15 2014-05-07 瑞典爱立信有限公司 通过3gpp接入网的m2m服务的动态启用
US20140143137A1 (en) 2012-11-21 2014-05-22 Mark Carlson Device pairing via trusted intermediary
US8751391B2 (en) 2002-03-29 2014-06-10 Jpmorgan Chase Bank, N.A. System and process for performing purchase transactions using tokens
US20140164243A1 (en) 2012-12-07 2014-06-12 Christian Aabye Dynamic Account Identifier With Return Real Account Identifier
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
CN103903154A (zh) 2014-04-16 2014-07-02 合肥美菱股份有限公司 一种智能冰箱网购系统
US20140188586A1 (en) 2013-01-02 2014-07-03 Andrew Carpenter Tokenization and third-party interaction
US20140195807A1 (en) 2009-11-16 2014-07-10 Hagai Bar-El System, device, and method of provisioning cryptographic data to electronic devices
US8838982B2 (en) 2011-09-21 2014-09-16 Visa International Service Association Systems and methods to secure user identification
US20140294701A1 (en) 2013-03-27 2014-10-02 Ut-Battelle, Llc Surface-functionalized mesoporous carbon materials
US20140297438A1 (en) * 2005-01-21 2014-10-02 Robin Dua Method and system of processing payments using a proxy credential
US8856539B2 (en) 2001-03-16 2014-10-07 Universal Secure Registry, Llc Universal secure registry
US20140310183A1 (en) 2013-04-15 2014-10-16 Lance Weber Embedded acceptance system
US20140313882A1 (en) 2013-04-17 2014-10-23 Systech Corporation Gateway device for machine-to-machine communication with dual cellular interfaces
US20140331265A1 (en) 2013-05-01 2014-11-06 Microsoft Corporation Integrated interactive television entertainment system
US20140330721A1 (en) 2013-05-02 2014-11-06 Quan Wang Systems and methods for verifying and processing transactions using virtual currency
US20140330722A1 (en) 2013-05-02 2014-11-06 Prasanna Laxminarayanan System and method for using an account sequence identifier
US8887308B2 (en) 2010-03-21 2014-11-11 William Grecia Digital cloud access (PDMAS part III)
US20140337236A1 (en) 2013-05-10 2014-11-13 Erick Wong Device provisioning using partial personalization scripts
US20140344153A1 (en) 2013-05-15 2014-11-20 Thanigaivel Ashwin Raj Mobile tokenization hub
US20140351099A1 (en) 2013-05-24 2014-11-27 Cellco Partnership D/B/A Verizon Wireless Mobile device m2m gateway
JP2014232433A (ja) 2013-05-29 2014-12-11 キヤノン株式会社 画像形成装置、サーバー装置、情報処理方法及びプログラム
US20140372308A1 (en) 2013-06-17 2014-12-18 John Sheets System and method using merchant token
US20150019443A1 (en) 2013-07-15 2015-01-15 John Sheets Secure remote payment transaction processing
US20150032625A1 (en) 2013-07-24 2015-01-29 Matthew Dill Systems and methods for communicating risk using token assurance data
US20150046339A1 (en) 2013-08-08 2015-02-12 Erick Wong Methods and systems for provisioning mobile devices with payment credentials
US20150046338A1 (en) 2013-08-08 2015-02-12 Prasanna Laxminarayanan Multi-network tokenization processing
US20150052064A1 (en) 2013-08-15 2015-02-19 Igor Karpenko Secure Remote Payment Transaction Processing Using a Secure Element
US20150088756A1 (en) 2013-09-20 2015-03-26 Oleg Makhotin Secure Remote Payment Transaction Processing Including Consumer Authentication
US20150106239A1 (en) 2013-10-11 2015-04-16 Ajit Gaddam Tokenization revocation list
US20150112870A1 (en) 2013-10-18 2015-04-23 Sekhar Nagasundaram Contextual transaction token methods and systems
US20150112871A1 (en) 2013-10-21 2015-04-23 Phillip Kumnick Multi-network token bin routing with defined verification parameters
US20150120472A1 (en) 2013-10-29 2015-04-30 Christian Aabye Digital wallet system and method
US20150127547A1 (en) 2013-10-11 2015-05-07 Glenn Leon Powell Network token system
US20150127529A1 (en) 2013-11-05 2015-05-07 Oleg Makhotin Methods and systems for mobile payment application selection and management using an application linker
US20150140960A1 (en) 2013-11-19 2015-05-21 Glenn Leon Powell Automated Account Provisioning
US20150142673A1 (en) 2013-11-18 2015-05-21 Mark Nelsen Methods and systems for token request management
US20150161597A1 (en) 2013-12-09 2015-06-11 Kaushik Subramanian Transactions using temporary credential data
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US20150178724A1 (en) 2013-12-19 2015-06-25 Hao Ngo Limited-use keys and cryptograms
US9070129B2 (en) 2007-09-04 2015-06-30 Visa U.S.A. Inc. Method and system for securing data fields
US20150186864A1 (en) 2013-12-27 2015-07-02 Christopher Jones Processing a transaction using multiple application identifiers
US20150195133A1 (en) 2014-01-07 2015-07-09 John Sheets Methods and systems for provisioning multiple devices
US20150193222A1 (en) 2014-01-03 2015-07-09 Kiushan Pirzadeh Systems and methods for updatable applets
US20150199689A1 (en) 2014-01-14 2015-07-16 Phillip Kumnick Payment account identifier system
US20150199679A1 (en) 2014-01-13 2015-07-16 Karthikeyan Palanisamy Multiple token provisioning
US9100826B2 (en) 2006-02-21 2015-08-04 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US20150220917A1 (en) 2014-02-04 2015-08-06 Christian Aabye Token verification using limited use certificates
CN204576597U (zh) 2015-04-21 2015-08-19 西安米特电子科技有限公司 一种基于蓝牙通信技术的移动互联网智能燃气表预付费系统
US20150269566A1 (en) 2014-03-18 2015-09-24 Ajit Gaddam Systems and methods for locally derived tokens
US9160741B2 (en) 2007-04-17 2015-10-13 Visa U.S.A. Inc. Remote authentication system
US20150312038A1 (en) 2014-04-23 2015-10-29 Karthikeyan Palanisamy Token security on a communication device
US20150319158A1 (en) 2014-05-05 2015-11-05 Phillip Kumnick System and method for token domain control
US20150332262A1 (en) 2014-05-13 2015-11-19 Phaneendra Ramaseshu Lingappa Master applet for secure remote payment processing
US20150356560A1 (en) 2014-06-05 2015-12-10 Vishwanath Shastry Identification and Verification for Provisioning Mobile Application
US9229964B2 (en) 2011-10-27 2016-01-05 Visa International Business Machines Corporation Database cloning and migration for quality assurance
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US20160028550A1 (en) 2014-07-23 2016-01-28 Ajit Gaddam Systems and methods for secure detokenization
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US20160042263A1 (en) 2014-08-11 2016-02-11 Ajit Gaddam Mobile device with scannable image including dynamic data
US20160065370A1 (en) 2014-08-29 2016-03-03 Eric Le Saint Methods for secure cryptogram generation
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US20160092696A1 (en) 2014-09-26 2016-03-31 Abhishek Guglani Remote Server Encrypted Data Provisioning System and Methods
US20160092872A1 (en) 2014-09-29 2016-03-31 Gyan Prakash Transaction Risk Based Token
US20160103675A1 (en) 2014-10-10 2016-04-14 Christian Aabye Methods and systems for partial personalization during mobile application update
US20160119296A1 (en) 2014-10-22 2016-04-28 Prasanna Laxminarayanan Token Enrollment System and Method
US20160140545A1 (en) 2013-12-19 2016-05-19 Christian Flurscheim Cloud-based transactions with magnetic secure transmission
US20160148212A1 (en) 2014-11-25 2016-05-26 James Dimmick Systems communications with non-sensitive identifiers
US20160148197A1 (en) 2014-11-26 2016-05-26 James Dimmick Tokenization request via access device
US20160173483A1 (en) 2014-12-12 2016-06-16 Erick Wong Automated access data provisioning
WO2016094122A1 (en) 2014-12-12 2016-06-16 Visa International Service Association Provisioning platform for machine-to-machine devices
US20160210628A1 (en) 2015-01-20 2016-07-21 Keith McGuire Secure payment processing using authorization request
US20160218875A1 (en) 2015-01-27 2016-07-28 Eric Le Saint Methods for secure credential provisioning
US20170201850A1 (en) * 2009-01-28 2017-07-13 Headwater Research Llc Method for Child Wireless Device Activation to Subscriber Account of a Master Wireless Device
US20170228723A1 (en) 2016-02-09 2017-08-10 Mary Taylor Resource provider account token provisioning and processing

Patent Citations (577)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US667579A (en) 1900-09-10 1901-02-05 Anton Roemisch Apparatus for grinding and smoothing glass.
US671204A (en) 1900-12-15 1901-04-02 John J Benson Crate.
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5781438A (en) 1995-12-19 1998-07-14 Pitney Bowes Inc. Token generation process in an open metering system
US6044360A (en) 1996-04-16 2000-03-28 Picciallo; Michael J. Third party credit card
US5956699A (en) 1996-10-03 1999-09-21 Jaesent Inc. System for secured credit card transactions on the internet
US5953710A (en) 1996-10-09 1999-09-14 Fleming; Stephen S. Children's credit or debit card system
US6236981B1 (en) 1996-11-20 2001-05-22 British Telecommunications Public Limited Company Transaction system
US6267292B1 (en) 1997-06-13 2001-07-31 Walker Digital, Llc Method and apparatus for funds and credit line transfers
US7177835B1 (en) 1997-08-28 2007-02-13 Walker Digital, Llc Method and device for generating a single-use financial account number
US6163771A (en) 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US7844550B2 (en) 1997-08-28 2010-11-30 Walker Digital, Llc Method and device for generating a single-use financial account number
US7853529B1 (en) 1997-08-28 2010-12-14 Walker Digital, Llc Method and device for generating a single-use financial account number
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6000832A (en) 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US6014635A (en) 1997-12-08 2000-01-11 Shc Direct, Inc. System and method for providing a discount credit transaction network
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6980670B1 (en) 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6636833B1 (en) 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US7136835B1 (en) 1998-03-25 2006-11-14 Orbis Patents Ltd. Credit card system and method
US20090037333A1 (en) 1998-03-25 2009-02-05 Orbis Patents Limited Credit cards system and method having additional features
US20090134217A1 (en) 1998-03-25 2009-05-28 Orbis Patents Ltd. Credit card system and method
US7593896B1 (en) 1998-03-25 2009-09-22 Orbis Patents Ltd. Credit card system and method
US7571142B1 (en) 1998-03-25 2009-08-04 Orbis Patents Limited Credit card system and method
US20030028481A1 (en) 1998-03-25 2003-02-06 Orbis Patents, Ltd. Credit card system and method
US7567934B2 (en) 1998-03-25 2009-07-28 Orbis Patents Ltd. Credit card system and method
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
US6425523B1 (en) 1998-08-17 2002-07-30 Jonathan Shem-Ur Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein
US20110295745A1 (en) 1998-08-31 2011-12-01 Mastercard International Incorporated Systems and methods for appending supplemental payment data to a transaction message
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
USRE40444E1 (en) 1998-12-29 2008-07-29 International Business Machines Corporation Four-party credit/debit payment protocol
US7571139B1 (en) 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US6341724B2 (en) 1999-05-10 2002-01-29 First Usa Bank, Na Cardless payment system
US7194437B1 (en) 1999-05-14 2007-03-20 Amazon.Com, Inc. Computer-based funds transfer system
US8175973B2 (en) 1999-07-22 2012-05-08 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US7069249B2 (en) 1999-07-26 2006-06-27 Iprivacy, Llc Electronic purchase of goods over a communications network including physical delivery while securing private and personal information of the purchasing party
US6748367B1 (en) 1999-09-24 2004-06-08 Joonho John Lee Method and system for effecting financial transactions over a public network without submission of sensitive information
WO2001035304A1 (en) 1999-11-10 2001-05-17 Krasnyansky Serge M On-line payment system
US20030130955A1 (en) 1999-12-17 2003-07-10 Hawthorne William Mcmullan Secure transaction systems
US20090037388A1 (en) 2000-02-18 2009-02-05 Verimatrix, Inc. Network-based content distribution system
US20010029485A1 (en) 2000-02-29 2001-10-11 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US7702578B2 (en) 2000-03-01 2010-04-20 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
US7865414B2 (en) 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
US6879965B2 (en) 2000-03-01 2005-04-12 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
US7627531B2 (en) 2000-03-07 2009-12-01 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US20040158532A1 (en) 2000-03-07 2004-08-12 Lydia Breck System for facilitating a transaction
US7835960B2 (en) 2000-03-07 2010-11-16 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US20040210449A1 (en) 2000-03-07 2004-10-21 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US20010034720A1 (en) 2000-03-07 2001-10-25 David Armes System for facilitating a transaction
US20020007320A1 (en) 2000-03-15 2002-01-17 Mastercard International Incorporated Method and system for secure payments over a computer network
US20020116341A1 (en) 2000-04-11 2002-08-22 Hogan Edward J. Method and system for conducting secure payments over a computer network
US7379919B2 (en) 2000-04-11 2008-05-27 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US20100223186A1 (en) 2000-04-11 2010-09-02 Hogan Edward J Method and System for Conducting Secure Payments
US7177848B2 (en) 2000-04-11 2007-02-13 Mastercard International Incorporated Method and system for conducting secure payments over a computer network without a pseudo or proxy account number
US20020035548A1 (en) 2000-04-11 2002-03-21 Hogan Edward J. Method and system for conducting secure payments over a computer network
US20080065554A1 (en) 2000-04-11 2008-03-13 Hogan Edward J Method and system for conducting secure payments over a computer network
US20100228668A1 (en) 2000-04-11 2010-09-09 Hogan Edward J Method and System for Conducting a Transaction Using a Proximity Device and an Identifier
US6990470B2 (en) 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US20090106112A1 (en) 2000-04-14 2009-04-23 American Express Travel Related Services Company, Inc. System and Method for Issuing and Using a Loyalty Point Advance
US20120310725A1 (en) 2000-04-14 2012-12-06 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
US20010054003A1 (en) 2000-04-14 2001-12-20 Emily Chien System and method for using loyalty points
US8046256B2 (en) 2000-04-14 2011-10-25 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
US8401898B2 (en) 2000-04-14 2013-03-19 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
US6941285B2 (en) 2000-04-14 2005-09-06 Branko Sarcanin Method and system for a virtual safe
US20070129955A1 (en) 2000-04-14 2007-06-07 American Express Travel Related Services Company, Inc. System and method for issuing and using a loyalty point advance
US8265993B2 (en) 2000-04-14 2012-09-11 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
US20120035998A1 (en) 2000-04-14 2012-02-09 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
US6592044B1 (en) 2000-05-15 2003-07-15 Jacob Y. Wong Anonymous electronic card for generating personal coupons useful in commercial and security transactions
US20020016749A1 (en) 2000-05-26 2002-02-07 Borecki Dennis C. Methods and systems for network based electronic purchasing system
US6891953B1 (en) 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US6938019B1 (en) 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US7734527B2 (en) 2000-08-29 2010-06-08 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US20020029193A1 (en) 2000-09-01 2002-03-07 Infospace, Inc. Method and system for facilitating the transfer of funds utilizing a telephonic identifier
US20020073045A1 (en) 2000-10-23 2002-06-13 Rubin Aviel D. Off-line generation of limited-use credit card numbers
US7996288B1 (en) 2000-11-15 2011-08-09 Iprivacy, Llc Method and system for processing recurrent consumer transactions
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
US7113930B2 (en) 2001-02-23 2006-09-26 Hewlett-Packard Development Company, L.P. Conducting transactions
US7873580B2 (en) 2001-03-15 2011-01-18 American Express Travel Related Services Company, Inc. Merchant system facilitating an online card present transaction
US20020133467A1 (en) 2001-03-15 2002-09-19 Hobson Carol Lee Online card present transaction
US7415443B2 (en) 2001-03-15 2008-08-19 American Express Travel Related Services Company, Inc. Online card present transaction
US8484134B2 (en) 2001-03-15 2013-07-09 American Express Travel Related Services Company, Inc. Online card present transaction
US7873579B2 (en) 2001-03-15 2011-01-18 American Express Travel Related Services Company, Inc. Merchant facilitation of online card present transaction
US7292999B2 (en) 2001-03-15 2007-11-06 American Express Travel Related Services Company, Inc. Online card present transaction
US8856539B2 (en) 2001-03-16 2014-10-07 Universal Secure Registry, Llc Universal secure registry
US7685037B2 (en) 2001-03-26 2010-03-23 3MFuture Ltd. Transaction authorisation system
US20020147913A1 (en) 2001-04-09 2002-10-10 Lun Yip William Wai Tamper-proof mobile commerce system
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US8060448B2 (en) 2001-05-30 2011-11-15 Jones Thomas C Late binding tokens
US20040059682A1 (en) 2001-06-11 2004-03-25 Yoshitsugu Hasumi Electronic commercial transaction support method
US20100325041A1 (en) 2001-07-10 2010-12-23 American Express Travel Related Services Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US20060237528A1 (en) 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US20040260646A1 (en) 2001-07-10 2004-12-23 American Express Travel Related Systems Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US20120215696A1 (en) 2001-08-21 2012-08-23 Bookit Oy Ajanvarauspalvelu Managing recurring payments from mobile terminals
US7444676B1 (en) 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
US6901387B2 (en) 2001-12-07 2005-05-31 General Electric Capital Financial Electronic purchasing method and apparatus for performing the same
US8589271B2 (en) 2002-02-04 2013-11-19 Alexander William EVANS System and method for verification, authentication, and notification of transactions
US7890393B2 (en) 2002-02-07 2011-02-15 Ebay, Inc. Method and system for completing a transaction between a customer and a merchant
US20050246293A1 (en) 2002-03-04 2005-11-03 Ong Yong K Electronic transfer system
US8751391B2 (en) 2002-03-29 2014-06-10 Jpmorgan Chase Bank, N.A. System and process for performing purchase transactions using tokens
US20040210498A1 (en) 2002-03-29 2004-10-21 Bank One, National Association Method and system for performing purchase and other transactions using tokens with multiple chips
US20030191709A1 (en) 2002-04-03 2003-10-09 Stephen Elston Distributed payment and loyalty processing for retail and vending
US20030191945A1 (en) 2002-04-03 2003-10-09 Swivel Technologies Limited System and method for secure credit and debit card transactions
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
US20130262296A1 (en) 2002-04-23 2013-10-03 George F. Thomas Payment identification code and payment system using the same
US7805376B2 (en) 2002-06-14 2010-09-28 American Express Travel Related Services Company, Inc. Methods and apparatus for facilitating a transaction
US20130218698A1 (en) 2002-07-15 2013-08-22 Citicorp Credit Services Incorporated Method and System for a Multi-Purpose Transactional Platform
US20040010462A1 (en) 2002-07-15 2004-01-15 Susan Moon Method and system for a multi-purpose transactional platform
US8412623B2 (en) 2002-07-15 2013-04-02 Citicorp Credit Services, Inc. Method and system for a multi-purpose transactional platform
US7209561B1 (en) 2002-07-19 2007-04-24 Cybersource Corporation System and method for generating encryption seed values
US20120072350A1 (en) 2002-07-30 2012-03-22 Verifone, Inc. System and method for mobile payment transactions
US20130185202A1 (en) 2002-07-30 2013-07-18 Verifone, Inc. System and method for mobile payment transactions
US7801826B2 (en) 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
US7606560B2 (en) 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7353382B2 (en) 2002-08-08 2008-04-01 Fujitsu Limited Security framework and protocol for universal pervasive transactions
US6991157B2 (en) 2002-09-12 2006-01-31 American Express Travel Related Services Company System and method for re-associating an account number to another transaction account
US20040050928A1 (en) 2002-09-12 2004-03-18 Fred Bishop System and method for converting a stored value card to a credit card
US20040232225A1 (en) 2002-09-12 2004-11-25 American Express Travel Related Services Company, System and method for re-associating an account number to another transaction account
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
JP2004120233A (ja) 2002-09-25 2004-04-15 Nec Access Technica Ltd ファクシミリ装置およびファクシミリ装置を使用する保守契約決済システムと方法
US20040093281A1 (en) 2002-11-05 2004-05-13 Todd Silverstein Remote purchasing system and method
WO2004042536A2 (en) 2002-11-05 2004-05-21 Requent Remote purchasing system and method
US7350230B2 (en) 2002-12-18 2008-03-25 Ncr Corporation Wireless security module
US20040139008A1 (en) 2003-01-10 2004-07-15 First Data Corporation Payment system clearing for transactions
US20040143532A1 (en) 2003-01-15 2004-07-22 Fung Chi, Lee Small amount paying/receiving system
JP2004326147A (ja) 2003-04-21 2004-11-18 Matsushita Electric Ind Co Ltd 消費財発注装置と消費財発注システムと消費財発注方法と消費財発注プログラムとこのプログラムを記録した記録媒体と消費財発注装置を設けた冷蔵庫
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US20050037735A1 (en) 2003-07-31 2005-02-17 Ncr Corporation Mobile applications
US20050199709A1 (en) 2003-10-10 2005-09-15 James Linlor Secure money transfer between hand-held devices
US7567936B1 (en) 2003-10-14 2009-07-28 Paradox Technical Solutions Llc Method and apparatus for handling pseudo identities
US20050080730A1 (en) 2003-10-14 2005-04-14 First Data Corporation System and method for secure account transactions
RU2354066C2 (ru) 2003-11-07 2009-04-27 Телеком Италия С.П.А. Способ и система для аутентификации пользователя системы обработки данных
US20050108178A1 (en) 2003-11-17 2005-05-19 Richard York Order risk determination
US8104679B2 (en) 2003-12-17 2012-01-31 Qsecure, Inc. Display payment card with fraud and location detection
US7712655B2 (en) 2004-01-20 2010-05-11 Kamfu Wong Banking computer account system with lock for secure payment via telephone
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US7580898B2 (en) 2004-03-15 2009-08-25 Qsecure, Inc. Financial transactions with dynamic personal account numbers
US20070208671A1 (en) 2004-03-15 2007-09-06 Brown Kerry D Financial transactions with dynamic personal account numbers
US20070136211A1 (en) 2004-03-15 2007-06-14 Brown Kerry D Financial transactions with dynamic card verification values
US7627895B2 (en) 2004-03-31 2009-12-01 British Telecommunications Plc Trust tokens
US20050269402A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US8412837B1 (en) 2004-07-08 2013-04-02 James A. Roskind Data privacy
US7753265B2 (en) 2004-07-12 2010-07-13 Harris Intellectual Property, Lp System and method for securing a credit account
US8074879B2 (en) 2004-07-12 2011-12-13 Harris Intellectual Property, Lp System and method for securing a credit account
US7264154B2 (en) 2004-07-12 2007-09-04 Harris David N System and method for securing a credit account
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
US8417642B2 (en) 2004-09-14 2013-04-09 Cork Group Trading Ltd. Online commercial transaction system and method of operation thereof
US7051929B2 (en) 2004-10-18 2006-05-30 Gongling Li Secure credit card having daily changed security number
US20140297438A1 (en) * 2005-01-21 2014-10-02 Robin Dua Method and system of processing payments using a proxy credential
US7548889B2 (en) 2005-01-24 2009-06-16 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US20060235795A1 (en) 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
US7849020B2 (en) 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
WO2006113834A2 (en) 2005-04-19 2006-10-26 Microsoft Corporation Network commercial transactions
US20110276424A1 (en) 2005-05-09 2011-11-10 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7828220B2 (en) 2005-05-09 2010-11-09 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080054079A1 (en) 2005-05-09 2008-03-06 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080054081A1 (en) 2005-05-09 2008-03-06 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080054068A1 (en) 2005-05-09 2008-03-06 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080065555A1 (en) 2005-05-09 2008-03-13 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7931195B2 (en) 2005-05-09 2011-04-26 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080302869A1 (en) 2005-05-09 2008-12-11 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20090308921A1 (en) 2005-05-09 2009-12-17 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20110276425A1 (en) 2005-05-09 2011-11-10 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20110272478A1 (en) 2005-05-09 2011-11-10 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080302876A1 (en) 2005-05-09 2008-12-11 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080029607A1 (en) 2005-05-09 2008-02-07 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20110272471A1 (en) 2005-05-09 2011-11-10 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7954705B2 (en) 2005-05-09 2011-06-07 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20110302081A1 (en) 2005-06-10 2011-12-08 Saunders Peter D System and method for mass transit merchant payment
US8387873B2 (en) 2005-06-10 2013-03-05 American Express Travel Related Services Company, Inc. System and method for mass transit merchant payment
US20100211505A1 (en) 2005-06-10 2010-08-19 American Express Travel Related Services Company, Inc. System and method for mass transit merchant payment
US20060278704A1 (en) 2005-06-10 2006-12-14 American Express Travel Related Services Co., Inc. System and method for mass transit merchant payment
US8025223B2 (en) 2005-06-10 2011-09-27 American Express Travel Related Services Company, Inc. System and method for mass transit merchant payment
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US8205791B2 (en) 2005-10-11 2012-06-26 National Payment Card Association Payment system and methods
US20070107044A1 (en) 2005-10-11 2007-05-10 Philip Yuen System and method for authorization of transactions
US7853995B2 (en) 2005-11-18 2010-12-14 Microsoft Corporation Short-lived certificate authority service
US20070136193A1 (en) 2005-12-13 2007-06-14 Bellsouth Intellectual Property Corporation Methods, transactional cards, and systems using account identifers customized by the account holder
US20130017784A1 (en) 2005-12-31 2013-01-17 Blaze Mobile, Inc. Ota provisioning to a secure element used for nfc transacations
US20070170247A1 (en) 2006-01-20 2007-07-26 Maury Samuel Friedman Payment card authentication system and method
US20070179885A1 (en) 2006-01-30 2007-08-02 Cpni Inc. Method and system for authorizing a funds transfer or payment using a phone number
US9100826B2 (en) 2006-02-21 2015-08-04 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US8577813B2 (en) 2006-02-21 2013-11-05 Universal Secure Registry, Llc Universal secure registry
US9530137B2 (en) 2006-02-21 2016-12-27 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US8453925B2 (en) 2006-03-02 2013-06-04 Visa International Service Association Method and system for performing two factor authentication in mail order and telephone order transactions
US8225385B2 (en) 2006-03-23 2012-07-17 Microsoft Corporation Multiple security token transactions
JP2007257355A (ja) 2006-03-23 2007-10-04 Nec Access Technica Ltd 通信装置、通信装置の部品対処システムおよび通信装置の部品対処プログラム
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US20070245414A1 (en) 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
US20070288377A1 (en) 2006-04-26 2007-12-13 Yosef Shaked System and method for authenticating a customer's identity and completing a secure credit card transaction without the use of a credit card number
US20070291995A1 (en) 2006-06-09 2007-12-20 Rivera Paul G System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US20080015988A1 (en) 2006-06-28 2008-01-17 Gary Brown Proxy card authorization system
US20080052226A1 (en) 2006-08-25 2008-02-28 Agarwal Amit D Utilizing phrase tokens in transactions
US7469151B2 (en) 2006-09-01 2008-12-23 Vivotech, Inc. Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US20080228646A1 (en) 2006-10-04 2008-09-18 Myers James R Method and system for managing a non-changing payment card account number
US20130297508A1 (en) 2006-11-16 2013-11-07 Net 1 Ueps Technologies Inc. Secure financial transactions
US8051464B2 (en) 2006-12-19 2011-11-01 Avenda Systems, Inc. Method for provisioning policy on user devices in wired and wireless networks
US7848980B2 (en) 2006-12-26 2010-12-07 Visa U.S.A. Inc. Mobile payment system and method using alias
US20090006262A1 (en) 2006-12-30 2009-01-01 Brown Kerry D Financial transaction payment processor
US7841539B2 (en) 2007-02-15 2010-11-30 Alfred Hewton Smart card with random temporary account number generation
US20080201265A1 (en) 2007-02-15 2008-08-21 Alfred Hewton Smart card with random temporary account number generation
US20080201264A1 (en) 2007-02-17 2008-08-21 Brown Kerry D Payment card financial transaction authenticator
US20080243702A1 (en) 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US7896238B2 (en) 2007-04-03 2011-03-01 Intellectual Ventures Holding 32 Llc Secured transaction using color coded account identifiers
US20080245861A1 (en) 2007-04-03 2008-10-09 Fein Gene S System and method for controlling secured transaction using color coded account identifiers
US20080245855A1 (en) 2007-04-03 2008-10-09 Fein Gene S System and method for controlling secured transaction using directionally coded account identifiers
US7938318B2 (en) 2007-04-03 2011-05-10 Intellectual Ventures Holding 32 Llc System and method for controlling secured transaction using directionally coded account identifiers
US9160741B2 (en) 2007-04-17 2015-10-13 Visa U.S.A. Inc. Remote authentication system
US7784685B1 (en) 2007-04-26 2010-08-31 United Services Automobile Association (Usaa) Secure card
US8109436B1 (en) 2007-04-26 2012-02-07 United Services Automobile Association (Usaa) Secure card
US7959076B1 (en) 2007-04-26 2011-06-14 United Services Automobile Association (Usaa) Secure card
US8376225B1 (en) 2007-04-26 2013-02-19 United Services Automobile Association (Usaa) Secure card
US8328095B2 (en) 2007-05-17 2012-12-11 Shift4 Corporation Secure payment card transactions
US7770789B2 (en) 2007-05-17 2010-08-10 Shift4 Corporation Secure payment card transactions
US20110125597A1 (en) 2007-05-17 2011-05-26 Shift4 Corporation Secure payment card transactions
US20080283591A1 (en) 2007-05-17 2008-11-20 Oder Ii John David Secure payment card transactions
US20130091028A1 (en) 2007-05-17 2013-04-11 Shift4 Corporation Secure payment card transactions
US7841523B2 (en) 2007-05-17 2010-11-30 Shift4 Corporation Secure payment card transactions
EP2156397A1 (de) 2007-05-17 2010-02-24 Shift4 Corporation Sichere bezahlungskartentransaktionen
US7891563B2 (en) 2007-05-17 2011-02-22 Shift4 Corporation Secure payment card transactions
US20080313264A1 (en) 2007-06-12 2008-12-18 Microsoft Corporation Domain management for digital media
US20120123882A1 (en) 2007-06-25 2012-05-17 Mark Carlson Cardless Challenge Systems and Methods
US20140040137A1 (en) 2007-06-25 2014-02-06 Mark Carlson Secure checkout and challenge systems and methods
US8589291B2 (en) 2007-06-25 2013-11-19 Visa U.S.A. Inc. System and method utilizing device information
US8121942B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Systems and methods for secure and transparent cardless transactions
US8606700B2 (en) 2007-06-25 2013-12-10 Visa U.S.A., Inc. Systems and methods for secure and transparent cardless transactions
US8229852B2 (en) 2007-06-25 2012-07-24 Visa International Service Association Secure mobile payment system
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US20090010488A1 (en) 2007-07-04 2009-01-08 Omron Corporation Driving support apparatus, method and program
US20090043702A1 (en) 2007-08-06 2009-02-12 Bennett James D Proxy card representing many monetary sources from a plurality of vendors
US8494959B2 (en) 2007-08-17 2013-07-23 Emc Corporation Payment card with dynamic account number
US20090048971A1 (en) 2007-08-17 2009-02-19 Matthew Hathaway Payment Card with Dynamic Account Number
US20110040640A1 (en) 2007-08-29 2011-02-17 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
WO2009032523A1 (en) 2007-08-29 2009-03-12 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US9070129B2 (en) 2007-09-04 2015-06-30 Visa U.S.A. Inc. Method and system for securing data fields
US8793186B2 (en) 2007-09-13 2014-07-29 Visa U.S.A. Inc. Account permanence
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
US20140297534A1 (en) 2007-09-13 2014-10-02 Barbara Patterson Account permanence
US8190523B2 (en) 2007-09-13 2012-05-29 Visa U.S.A. Inc. Account permanence
US20130346314A1 (en) 2007-10-02 2013-12-26 American Express Travel Related Services Company Inc. Dynamic security code push
US20090200371A1 (en) 2007-10-17 2009-08-13 First Data Corporation Onetime passwords for smart chip cards
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
US20090106160A1 (en) 2007-10-19 2009-04-23 First Data Corporation Authorizations for mobile contactless payment transactions
RU2502127C2 (ru) 2007-10-23 2013-12-20 Майкрософт Корпорейшн Платформа составных приложений на базе модели
US20100138347A1 (en) 2007-10-30 2010-06-03 Alibaba Group Holding Capital Place Account Transaction Management Using Dynamic Account Numbers
US20110010292A1 (en) 2007-11-29 2011-01-13 Bank Of America Corporation Payment transactions using payee account aliases
US8583494B2 (en) 2007-11-30 2013-11-12 Blaze Mobile, Inc. Processing payments at a management server with user selected payment method
US20130124291A1 (en) 2007-11-30 2013-05-16 Blaze Mobile, Inc. Remote transaction processing with multiple payment mechanisms
US20130124290A1 (en) 2007-11-30 2013-05-16 Blaze Mobile, Inc. Remote transaction processing using a default payment method
US8589237B2 (en) 2007-11-30 2013-11-19 Blaze Mobile, Inc. Online purchase from a mobile device using a default payment method
US8620754B2 (en) 2007-11-30 2013-12-31 Blaze Mobile, Inc. Remote transaction processing using authentication information
US20090157555A1 (en) 2007-12-12 2009-06-18 American Express Travel Related Services Company, Bill payment system and method
US8504478B2 (en) 2007-12-21 2013-08-06 American Express Travel Related Services Company, Inc. Systems, methods and computer program products for performing mass transit merchant transactions
US20090159673A1 (en) 2007-12-24 2009-06-25 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US20090159707A1 (en) 2007-12-24 2009-06-25 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US8485437B2 (en) 2007-12-24 2013-07-16 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US20110276380A1 (en) 2007-12-24 2011-11-10 Mullen Jeffrey D Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US20090159700A1 (en) 2007-12-24 2009-06-25 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US20110276381A1 (en) 2007-12-24 2011-11-10 Mullen Jeffrey D Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US20130282575A1 (en) 2007-12-24 2013-10-24 Jeffrey D. Mullen Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US8074877B2 (en) 2007-12-24 2011-12-13 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
US8280777B2 (en) 2007-12-28 2012-10-02 Ebay Inc. Systems and methods for facilitating financial transactions over a network
US8224702B2 (en) 2007-12-28 2012-07-17 Ebay, Inc. Systems and methods for facilitating financial transactions over a network
US8498908B2 (en) 2007-12-28 2013-07-30 Ebay Inc. Systems and methods for facilitating financial transactions over a network
US20130317982A1 (en) 2007-12-28 2013-11-28 Matthew Mengerink Systems and methods for facilitating financial transactions over a network
US20090173782A1 (en) 2008-01-04 2009-07-09 Muscato Michael A Dynamic Card Validation Value
US7922082B2 (en) 2008-01-04 2011-04-12 M2 International Ltd. Dynamic card validation value
US20130054466A1 (en) 2008-01-04 2013-02-28 Michael A. Muscato Dynamic Card Verification Value
US20110016320A1 (en) 2008-01-28 2011-01-20 Paycool International Ltd. Method for authentication and signature of a user in an application service, using a mobile telephone as a second factor in addition to and independently of a first factor
US20120297446A1 (en) 2008-03-03 2012-11-22 Webb Timothy A Authentication System and Method
US20140032417A1 (en) 2008-03-26 2014-01-30 Protegrity Corporation Method and apparatus for tokenization of sensitive sets of characters
US8578176B2 (en) 2008-03-26 2013-11-05 Protegrity Corporation Method and apparatus for tokenization of sensitive sets of characters
US20090248583A1 (en) 2008-03-31 2009-10-01 Jasmeet Chhabra Device, system, and method for secure online transactions
US20090327131A1 (en) 2008-04-29 2009-12-31 American Express Travel Related Services Company, Inc. Dynamic account authentication using a mobile device
US20090276347A1 (en) 2008-05-01 2009-11-05 Kargman James B Method and apparatus for use of a temporary financial transaction number or code
US20090281948A1 (en) 2008-05-09 2009-11-12 Mark Carlson Communication device including multi-part alias identifier
US20090294527A1 (en) 2008-06-02 2009-12-03 Sears Brands, L.L.C. System and method for payment card industry enterprise account number elimination
US8651374B2 (en) 2008-06-02 2014-02-18 Sears Brands, L.L.C. System and method for payment card industry enterprise account number elimination
US20090307139A1 (en) 2008-06-06 2009-12-10 Ebay, Inc. Biometric authentication of mobile financial transactions by trusted service managers
US20100008535A1 (en) 2008-07-14 2010-01-14 Abulafia David Mobile Phone Payment System using Integrated Camera Credit Card Reader
US20120078799A1 (en) 2008-07-24 2012-03-29 At&T Intellectual Property I, L.P. Secure payment service and system for interactive voice response (ivr) systems
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US20100161433A1 (en) 2008-08-04 2010-06-24 Spencer White Systems and Methods for Handling Point-of-Sale Transactions Using a Mobile Device
US8281991B2 (en) 2008-08-07 2012-10-09 Visa U.S.A. Inc. Transaction secured in an untrusted environment
US8403211B2 (en) 2008-09-04 2013-03-26 Metabank System, program product and methods for retail activation and reload associated with partial authorization transactions
US20100088237A1 (en) 2008-10-04 2010-04-08 Wankmueller John R Methods and systems for using physical payment cards in secure e-commerce transactions
US20100094755A1 (en) 2008-10-09 2010-04-15 Nelnet Business Solutions, Inc. Providing payment data tokens for online transactions utilizing hosted inline frames
US20100106644A1 (en) 2008-10-23 2010-04-29 Diversinet Corp. System and Method for Authorizing Transactions Via Mobile Devices
US8126449B2 (en) 2008-11-13 2012-02-28 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US20120129514A1 (en) 2008-11-13 2012-05-24 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US20100120408A1 (en) 2008-11-13 2010-05-13 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US8401539B2 (en) 2008-11-13 2013-03-19 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US20120246070A1 (en) 2008-12-03 2012-09-27 Ebay Inc. System and method to allow access to a value holding account
US20100133334A1 (en) 2008-12-03 2010-06-03 Srinivas Vadhri System and method to allow access to a value holding account
US8196813B2 (en) 2008-12-03 2012-06-12 Ebay Inc. System and method to allow access to a value holding account
US20100145860A1 (en) 2008-12-08 2010-06-10 Ebay Inc. Unified identity verification
WO2010078522A1 (en) 2008-12-31 2010-07-08 Ebay Inc. Unified identity verification
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
US20100185545A1 (en) 2009-01-22 2010-07-22 First Data Corporation Dynamic primary account number (pan) and unique key per card
US20120317035A1 (en) 2009-01-22 2012-12-13 First Data Corporation Processing transactions with an extended application id and dynamic cryptograms
US20170201850A1 (en) * 2009-01-28 2017-07-13 Headwater Research Llc Method for Child Wireless Device Activation to Subscriber Account of a Master Wireless Device
US8606638B2 (en) 2009-03-02 2013-12-10 First Data Corporation Systems, methods and apparatus for facilitating transactions using a mobile device
US20100235284A1 (en) 2009-03-13 2010-09-16 Gidah, Inc. Method and systems for generating and using tokens in a transaction handling system
US8595098B2 (en) 2009-03-18 2013-11-26 Network Merchants, Inc. Transmission of sensitive customer information during electronic-based transactions
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
US8584251B2 (en) 2009-04-07 2013-11-12 Princeton Payment Solutions Token-based payment processing system
US20100258620A1 (en) 2009-04-10 2010-10-14 Denise Torreyson Methods and systems for linking multiple accounts
US20120047237A1 (en) 2009-04-16 2012-02-23 Petter Arvidsson Method, Server, Computer Program and Computer Program Product for Communicating with Secure Element
US20120116902A1 (en) 2009-04-30 2012-05-10 Donald Michael Cardina Systems and methods for randomized mobile payment
US20100291904A1 (en) 2009-05-13 2010-11-18 First Data Corporation Systems and methods for providing trusted service management services
US20100299267A1 (en) 2009-05-20 2010-11-25 Patrick Faith Device including encrypted data for expiration date and verification value creation
US20120270524A1 (en) * 2009-05-22 2012-10-25 Cellco Partnership D/B/A Verizon Wireless Enabling portability of credentials across dual mode devices
US20100306076A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
US20110016047A1 (en) 2009-07-16 2011-01-20 Mxtran Inc. Financial transaction system, automated teller machine (atm), and method for operating an atm
US8504475B2 (en) 2009-08-10 2013-08-06 Visa International Service Association Systems and methods for enrolling users in a payment service
US20110047076A1 (en) 2009-08-24 2011-02-24 Mark Carlson Alias reputation interaction system
US20110083018A1 (en) 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication
US20110087596A1 (en) 2009-10-13 2011-04-14 Jack Dorsey Systems and methods for dynamic receipt generation with environmental information
US8447699B2 (en) 2009-10-13 2013-05-21 Qualcomm Incorporated Global secure service provider directory
US20110093397A1 (en) 2009-10-16 2011-04-21 Mark Carlson Anti-phishing system and method including list with user data
US20110246317A1 (en) 2009-10-23 2011-10-06 Apriva, Llc System and device for facilitating a transaction through use of a proxy account code
US20130019098A1 (en) 2009-10-27 2013-01-17 Google Inc. Systems and methods for authenticating an electronic transaction
US8433116B2 (en) 2009-11-03 2013-04-30 Mela Sciences, Inc. Showing skin lesion information
US20140195807A1 (en) 2009-11-16 2014-07-10 Hagai Bar-El System, device, and method of provisioning cryptographic data to electronic devices
US20140041018A1 (en) 2009-12-18 2014-02-06 Sabre Inc. Tokenized data security
US20110153498A1 (en) 2009-12-18 2011-06-23 Oleg Makhotin Payment Channel Returning Limited Use Proxy Dynamic Value
US8595812B2 (en) 2009-12-18 2013-11-26 Sabre Inc. Tokenized data security
US20110154466A1 (en) 2009-12-18 2011-06-23 Sabre Inc., Tokenized data security
US20110153437A1 (en) 2009-12-21 2011-06-23 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US20110161233A1 (en) 2009-12-30 2011-06-30 First Data Corporation Secure transaction management
US8346666B2 (en) 2010-01-19 2013-01-01 Visa Intellectual Service Association Token based transaction authentication
US20110178926A1 (en) 2010-01-19 2011-07-21 Mike Lindelsee Remote Variable Authentication Processing
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
US20110191244A1 (en) 2010-02-02 2011-08-04 Xia Dai Secured Transaction System
EP2360871A1 (de) 2010-02-15 2011-08-24 Accenture Global Services Limited Maschine-zu-Maschine-Architektur
US20120226582A1 (en) 2010-02-24 2012-09-06 Ayman Hammad Integration of Payment Capability into Secure Elements of Computers
US8510816B2 (en) 2010-02-25 2013-08-13 Secureauth Corporation Security device provisioning
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US8458487B1 (en) 2010-03-03 2013-06-04 Liaison Technologies, Inc. System and methods for format preserving tokenization of sensitive information
US20110238511A1 (en) 2010-03-07 2011-09-29 Park Steve H Fuel dispenser payment system and method
US8887308B2 (en) 2010-03-21 2014-11-11 William Grecia Digital cloud access (PDMAS part III)
US8533860B1 (en) 2010-03-21 2013-09-10 William Grecia Personalized digital media access system—PDMAS part II
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US20110238573A1 (en) 2010-03-25 2011-09-29 Computer Associates Think, Inc. Cardless atm transaction method and system
US20130246203A1 (en) 2010-04-09 2013-09-19 Paydiant, Inc. Payment processing methods and systems
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
CN102971758A (zh) 2010-04-14 2013-03-13 诺基亚公司 用于提供自动化支付的方法和装置
US20110258111A1 (en) 2010-04-19 2011-10-20 Thanigaivel Ashwin Raj Alias management and off-us dda processing
US8336088B2 (en) 2010-04-19 2012-12-18 Visa International Service Association Alias management and value transfer claim processing
US20130041997A1 (en) 2010-04-30 2013-02-14 Zte Corporation Internet of Things Service Architecture and Method for Realizing Internet of Things Service
US20120030047A1 (en) 2010-06-04 2012-02-02 Jacob Fuentes Payment tokenization apparatuses, methods and systems
US20130275300A1 (en) 2010-07-06 2013-10-17 Patrick Killian Virtual wallet account with automatic-loading
US8571939B2 (en) 2010-07-07 2013-10-29 Toshiba Global Commerce Solutions Holdings Corporation Two phase payment link and authorization for mobile devices
US20120023567A1 (en) 2010-07-16 2012-01-26 Ayman Hammad Token validation for advanced authorization
US8635157B2 (en) 2010-07-19 2014-01-21 Payme, Inc. Mobile system and method for payments and non-financial transactions
US20120028609A1 (en) 2010-07-27 2012-02-02 John Hruska Secure financial transaction system using a registered mobile device
US20120041881A1 (en) 2010-08-12 2012-02-16 Gourab Basu Securing external systems with account token substitution
US20160224976A1 (en) 2010-08-12 2016-08-04 Gourab Basu Securing external systems with account token substitution
US20130166456A1 (en) 2010-09-07 2013-06-27 Zte Corporation System and Method for Remote Payment Based on Mobile Terminal
US20120066078A1 (en) 2010-09-10 2012-03-15 Bank Of America Corporation Overage service using overage passcode
US20120078798A1 (en) 2010-09-27 2012-03-29 Fidelity National Information Services. Systems and methods for transmitting financial account information
US20120078735A1 (en) 2010-09-28 2012-03-29 John Bauer Secure account provisioning
US20120095852A1 (en) 2010-10-15 2012-04-19 John Bauer Method and system for electronic wallet access
US20120095865A1 (en) 2010-10-15 2012-04-19 Ezpayy, Inc. System And Method For Mobile Electronic Purchasing
US20120123940A1 (en) 2010-11-16 2012-05-17 Killian Patrick L Methods and systems for universal payment account translation
US8577336B2 (en) 2010-11-18 2013-11-05 Mobilesphere Holdings LLC System and method for transaction authentication using a mobile communication device
WO2012068078A2 (en) 2010-11-18 2012-05-24 Mobilesphere Holdings LLC System and method for transaction authentication using a mobile communication device
US20130275308A1 (en) 2010-11-29 2013-10-17 Mobay Technologies Limited System for verifying electronic transactions
US20120143772A1 (en) 2010-12-02 2012-06-07 Essam Ernest Abadir Secure Distributed Single Action Payment Authorization System
US20120143767A1 (en) 2010-12-02 2012-06-07 Essam Ernest Abadir Secure Distributed Single Action Payment System
US20120158593A1 (en) 2010-12-16 2012-06-21 Democracyontheweb, Llc Systems and methods for facilitating secure transactions
US8646059B1 (en) 2010-12-17 2014-02-04 Google Inc. Wallet application for interacting with a secure element application without a trusted server for authentication
US20120158580A1 (en) 2010-12-20 2012-06-21 Antonio Claudiu Eram System, Method and Apparatus for Mobile Payments Enablement and Order Fulfillment
US20120172026A1 (en) * 2010-12-30 2012-07-05 Sk C&C System and method for managing mobile wallet and its related credentials
US20120173431A1 (en) 2010-12-30 2012-07-05 First Data Corporation Systems and methods for using a token as a payment in a transaction
US20120185386A1 (en) 2011-01-18 2012-07-19 Bank Of America Authentication tool
WO2012098556A1 (en) 2011-01-20 2012-07-26 Google Inc Direct carrier billing
US20120197807A1 (en) 2011-01-28 2012-08-02 Joshua Schlesser Secure online transaction processing
US20120203666A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
US20120203664A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US20120215688A1 (en) 2011-02-23 2012-08-23 Mastercard International, Inc. Demand deposit account payment system
US20120221421A1 (en) 2011-02-28 2012-08-30 Ayman Hammad Secure anonymous transaction apparatuses, methods and systems
CN102088668A (zh) 2011-03-10 2011-06-08 西安电子科技大学 基于群组的机器类型通信设备的认证方法
US20130138525A1 (en) 2011-03-11 2013-05-30 James Bercaw System for Mobile Electronic Commerce
US20120231844A1 (en) 2011-03-11 2012-09-13 Apriva, Llc System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US20120233004A1 (en) 2011-03-11 2012-09-13 James Bercaw System for mobile electronic commerce
US20120246071A1 (en) 2011-03-21 2012-09-27 Nikhil Jain System and method for presentment of nonconfidential transaction token identifier
US20120246079A1 (en) 2011-03-24 2012-09-27 Dave William Wilson Authentication using application authentication element
WO2012136005A1 (en) 2011-04-08 2012-10-11 Zte Corporation A method for addressing a m2m terminal and a m2m platform device
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US20130191289A1 (en) 2011-04-15 2013-07-25 Shift4 Corporation Method and system for utilizing authorization factor pools
US20130304649A1 (en) 2011-04-15 2013-11-14 Shift4 Corporation Method and system for utilizing authorization factor pools
US20130191286A1 (en) 2011-04-15 2013-07-25 Shift4 Corporation Merchant-based token sharing
WO2012142370A2 (en) 2011-04-15 2012-10-18 Shift4 Corporation Method and system for enabling merchants to share tokens
US20120265631A1 (en) 2011-04-15 2012-10-18 Shift4 Corporation Method and system for enabling merchants to share tokens
US20120284777A1 (en) 2011-04-15 2012-11-08 Eugenio Caballero Herrero Jose Method for managing data in m2m systems
US20120271770A1 (en) 2011-04-20 2012-10-25 Visa International Service Association Managing electronic tokens in a transaction processing system
US20130110658A1 (en) 2011-05-05 2013-05-02 Transaction Network Services, Inc. Systems and methods for enabling mobile payments
US20130204793A1 (en) 2011-05-17 2013-08-08 Kevin S. Kerridge Smart communication device secured electronic payment system
US20120303503A1 (en) 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Tokenizing Financial Information
US20120300932A1 (en) 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Encrypting Mobile Device Communications
US20120303961A1 (en) 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Authenticating Mobile Devices
US20120304273A1 (en) 2011-05-27 2012-11-29 Fifth Third Processing Solutions, Llc Tokenizing Sensitive Data
US20120310831A1 (en) 2011-06-02 2012-12-06 Visa International Service Association Reputation management in a transaction processing system
US8538845B2 (en) 2011-06-03 2013-09-17 Mozido, Llc Monetary transaction system
US8577803B2 (en) 2011-06-03 2013-11-05 Visa International Service Association Virtual wallet card selection apparatuses, methods and systems
US20120316992A1 (en) 2011-06-07 2012-12-13 Oborne Timothy W Payment privacy tokenization apparatuses, methods and systems
US20120317036A1 (en) 2011-06-07 2012-12-13 Bower Mark F Payment card processing system with structure preserving encryption
WO2012167941A1 (en) 2011-06-09 2012-12-13 Gemalto Sa Method to validate a transaction between a user and a service provider
US8671204B2 (en) 2011-06-29 2014-03-11 Qualcomm Incorporated Cooperative sharing of subscriptions to a subscriber-based network among M2M devices
JP2013015992A (ja) 2011-07-04 2013-01-24 Sony Corp 通信装置、通信方法、サービス提供装置、サービス提供方法、連携装置、連携方法、プログラム、送受信システム、及び送受信方法
CN103782611A (zh) 2011-07-15 2014-05-07 瑞典爱立信有限公司 通过3gpp接入网的m2m服务的动态启用
US20130018757A1 (en) 2011-07-15 2013-01-17 Lisa Anderson Hosted order page/silent order post plus fraud detection
US20130031006A1 (en) 2011-07-29 2013-01-31 Mccullagh Niall Passing payment tokens through an hop / sop
US20130246261A1 (en) 2011-08-18 2013-09-19 Thomas Purves Multi-Directional Wallet Connector Apparatuses, Methods and Systems
US20130054337A1 (en) 2011-08-22 2013-02-28 American Express Travel Related Services Company, Inc. Methods and systems for contactless payments for online ecommerce checkout
US20130218769A1 (en) 2011-08-23 2013-08-22 Stacy Pourfallah Mobile Funding Method and System
US20130226799A1 (en) 2011-08-23 2013-08-29 Thanigaivel Ashwin Raj Authentication process for value transfer machine
US20130054474A1 (en) 2011-08-30 2013-02-28 C. Douglas Yeager Systems and methods for authorizing a transaction with an unexpected cryptogram
US20130339253A1 (en) 2011-08-31 2013-12-19 Dan Moshe Sincai Mobile Device Based Financial Transaction System
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8838982B2 (en) 2011-09-21 2014-09-16 Visa International Service Association Systems and methods to secure user identification
US8453223B2 (en) 2011-09-23 2013-05-28 Jerome Svigals Method, device and system for secure transactions
US20130081122A1 (en) 2011-09-23 2013-03-28 Jerome Svigals A Method, Device and System for Secure Transactions
WO2013048538A1 (en) 2011-10-01 2013-04-04 Intel Corporation Cloud based credit card emulation
WO2013056104A1 (en) 2011-10-12 2013-04-18 C-Sam, Inc. A multi-tiered secure mobile transactions enabling platform
US9229964B2 (en) 2011-10-27 2016-01-05 Visa International Business Machines Corporation Database cloning and migration for quality assurance
US20130111599A1 (en) 2011-11-01 2013-05-02 Michael J. Gargiulo Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
US20130117185A1 (en) 2011-11-01 2013-05-09 Stripe, Inc. Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site
US8606720B1 (en) 2011-11-13 2013-12-10 Google Inc. Secure storage of payment information on client devices
US20130124364A1 (en) 2011-11-13 2013-05-16 Millind Mittal System and method of electronic payment using payee provided transaction identification codes
US8667579B2 (en) 2011-11-29 2014-03-04 Genband Us Llc Methods, systems, and computer readable media for bridging user authentication, authorization, and access between web-based and telecom domains
US20130144888A1 (en) 2011-12-05 2013-06-06 Patrick Faith Dynamic network analytics system
US20130145148A1 (en) 2011-12-06 2013-06-06 Wwpass Corporation Passcode restoration
US8656180B2 (en) 2011-12-06 2014-02-18 Wwpass Corporation Token activation
US8555079B2 (en) 2011-12-06 2013-10-08 Wwpass Corporation Token management
US20130145172A1 (en) 2011-12-06 2013-06-06 Wwpass Corporation Token activation
US20130159178A1 (en) 2011-12-14 2013-06-20 Firethorn Mobile, Inc. System and Method For Loading A Virtual Token Managed By A Mobile Wallet System
US20130159184A1 (en) 2011-12-15 2013-06-20 Visa International Service Association System and method of using load network to associate product or service with a consumer token
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US20130166402A1 (en) 2011-12-21 2013-06-27 Stephen A. Parento Methods and systems for providing a payment account with adaptive interchange
US20130173736A1 (en) 2011-12-29 2013-07-04 the Province of Ontario, Canada) Communications system providing enhanced trusted service manager (tsm)verification features and related methods
US20130254117A1 (en) 2011-12-30 2013-09-26 Clay W. von Mueller Secured transaction system and method
US8566168B1 (en) 2012-01-05 2013-10-22 Sprint Communications Company L.P. Electronic payment using a proxy account number stored in a secure element
US20130212026A1 (en) 2012-01-05 2013-08-15 Glenn Powell Data protection with translation
US20130198080A1 (en) 2012-01-26 2013-08-01 Lisa Anderson System and method of providing tokenization as a service
US20130198071A1 (en) 2012-01-27 2013-08-01 Penny Diane Jurss Mobile services remote deposit capture
US20140046853A1 (en) 2012-01-30 2014-02-13 Voltage Security, Inc. System for protecting sensitive data with distributed tokenization
US8595850B2 (en) 2012-01-30 2013-11-26 Voltage Security, Inc. System for protecting sensitive data with distributed tokenization
US20130204787A1 (en) 2012-02-03 2013-08-08 Pieter Dubois Authentication & authorization of transactions using an external alias
US20130200146A1 (en) 2012-02-03 2013-08-08 Ali Minaei Moghadam Adding card to mobile/cloud wallet using nfc
US20130212007A1 (en) 2012-02-10 2013-08-15 Protegrity Corporation Tokenization in payment environments
WO2013119914A1 (en) 2012-02-10 2013-08-15 Protegrity Corporation Tokenization in mobile and payment environments
US20130212024A1 (en) 2012-02-10 2013-08-15 Protegrity Corporation Tokenization in distributed payment environments
US20130212019A1 (en) 2012-02-10 2013-08-15 Ulf Mattsson Tokenization of payment information in mobile environments
US20130212666A1 (en) 2012-02-10 2013-08-15 Ulf Mattsson Tokenization in mobile environments
US20130212017A1 (en) 2012-02-14 2013-08-15 N.B. Development Services Inc. Transaction system and method of conducting a transaction
US20130226813A1 (en) 2012-02-23 2013-08-29 Robert Matthew Voltz Cyberspace Identification Trust Authority (CITA) System and Method
US20130246199A1 (en) 2012-03-14 2013-09-19 Mark Carlson Point-of-transaction account feature redirection apparatuses, methods and systems
US20130246202A1 (en) 2012-03-15 2013-09-19 Ebay Inc. Systems, Methods, and Computer Program Products for Using Proxy Accounts
US20130246258A1 (en) 2012-03-15 2013-09-19 Firethorn Mobile, Inc. System and method for managing payment in transactions with a pcd
US20130246267A1 (en) 2012-03-15 2013-09-19 Ebay Inc. Systems, Methods, and Computer Program Products for Using Proxy Accounts
US20130246259A1 (en) 2012-03-15 2013-09-19 Firethorn Mobile, Inc. System and method for managing payment in transactions with a pcd
US20130254102A1 (en) 2012-03-20 2013-09-26 First Data Corporation Systems and Methods for Distributing Tokenization and De-Tokenization Services
US20130254052A1 (en) 2012-03-20 2013-09-26 First Data Corporation Systems and Methods for Facilitating Payments Via a Peer-to-Peer Protocol
US20130254028A1 (en) 2012-03-22 2013-09-26 Corbuss Kurumsal Telekom Hizmetleri A.S. System and method for conducting mobile commerce
US20130262315A1 (en) 2012-03-30 2013-10-03 John Hruska System for Secure Purchases Made by Scanning Barcode Using a Registered Mobile Phone Application Linked to a Consumer-Merchant Closed Loop Financial Proxy Account System
US20130262316A1 (en) 2012-03-30 2013-10-03 John Hruska Securely Selling and Purchasing of Goods through Social Network Sites Using a Secure Mobile Wallet System as a Mobile Commerce
US20130262302A1 (en) 2012-04-02 2013-10-03 Jvl Ventures, Llc Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events
US20130262317A1 (en) 2012-04-02 2013-10-03 Mastercard International Incorporated Systems and methods for processing mobile payments by provisoning credentials to mobile devices without secure elements
US20130275307A1 (en) 2012-04-13 2013-10-17 Mastercard International Incorporated Systems, methods, and computer readable media for conducting a transaction using cloud based credentials
US20130282502A1 (en) 2012-04-18 2013-10-24 Google Inc. Processing payment transactions without a secure element
US20130282588A1 (en) 2012-04-22 2013-10-24 John Hruska Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System
US20130297504A1 (en) 2012-05-04 2013-11-07 Mastercard International Incorporated Transaction data tokenization
US20130297501A1 (en) 2012-05-04 2013-11-07 Justin Monk System and method for local data conversion
US20130311382A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
US20130308778A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Secure registration of a mobile device for use with a session
WO2013179271A2 (en) 2012-06-01 2013-12-05 Mani Venkatachalam Sthanu Subra Method and system for human assisted secure payment by phone to an insecure third-party service provider
US20170103387A1 (en) 2012-06-06 2017-04-13 Lance Weber Method and system for correlating diverse transaction data
US20130332344A1 (en) 2012-06-06 2013-12-12 Visa International Service Association Method and system for correlating diverse transaction data
US20140007213A1 (en) 2012-06-29 2014-01-02 Wepay, Inc. Systems and methods for push notification based application authentication and authorization
US20140013452A1 (en) 2012-07-03 2014-01-09 Selim Aissi Data protection hub
US20140013106A1 (en) 2012-07-03 2014-01-09 International Business Machines Corporation Issuing, presenting and challenging mobile device identification documents
US20140013114A1 (en) 2012-07-03 2014-01-09 International Business Machines Corporation Issuing, presenting and challenging mobile device identification documents
US8683226B2 (en) 2012-07-16 2014-03-25 Digi International Inc. Automatic provisioning in mobile to mobile platforms
US20140025585A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Distributing authorized tokens to conduct mobile transactions
US20140025581A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Mobile transactions using authorized tokens
US20140025958A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Implementing security measures for authorized tokens used in mobile transactions
US20140032418A1 (en) 2012-07-25 2014-01-30 Lance Weber Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US20140040144A1 (en) 2012-07-31 2014-02-06 Michelle K. Plomske Systems and Methods for Multi-Merchant Tokenization
US20140040145A1 (en) 2012-07-31 2014-02-06 Matthew D. Ozvat Systems and methods for distributed enhanced payment processing
US20140040148A1 (en) 2012-07-31 2014-02-06 Mercury Payment Systems, Llc Systems and methods for arbitraged enhanced payment processing
US20140040628A1 (en) 2012-08-03 2014-02-06 Vasco Data Security, Inc. User-convenient authentication method and apparatus using a mobile authentication application
US20140046848A1 (en) 2012-08-10 2014-02-13 Mastercard International Incorporated Automatic registration and generation of consumer payment credentials using internet-connected appliances
US20170220818A1 (en) 2012-08-10 2017-08-03 Sekhar Nagasundaram Privacy firewall
US20140047551A1 (en) 2012-08-10 2014-02-13 Sekhar Nagasundaram Privacy firewall
US20140052637A1 (en) 2012-08-17 2014-02-20 Google Inc. Portable device wireless reader and payment transaction terminal secure memory functionality
US20140052532A1 (en) 2012-08-17 2014-02-20 Google Inc. Portable device wireless reader and payment transaction terminal functionality with other portable devices
US20140052620A1 (en) 2012-08-17 2014-02-20 Google Inc. Wireless reader and payment transaction terminal functionality within a portable device
US20140068706A1 (en) 2012-08-28 2014-03-06 Selim Aissi Protecting Assets on a Device
US20140074637A1 (en) 2012-09-11 2014-03-13 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
US20140108172A1 (en) 2012-10-16 2014-04-17 Lance Weber Dynamic point of sale system integrated with reader device
US20140114857A1 (en) 2012-10-23 2014-04-24 Alfred William Griggs Transaction initiation determination system utilizing transaction data elements
US20140143137A1 (en) 2012-11-21 2014-05-22 Mark Carlson Device pairing via trusted intermediary
US20140164243A1 (en) 2012-12-07 2014-06-12 Christian Aabye Dynamic Account Identifier With Return Real Account Identifier
US20140188586A1 (en) 2013-01-02 2014-07-03 Andrew Carpenter Tokenization and third-party interaction
US20140294701A1 (en) 2013-03-27 2014-10-02 Ut-Battelle, Llc Surface-functionalized mesoporous carbon materials
US9249241B2 (en) 2013-03-27 2016-02-02 Ut-Battelle, Llc Surface-functionalized mesoporous carbon materials
US20140310183A1 (en) 2013-04-15 2014-10-16 Lance Weber Embedded acceptance system
US20140313882A1 (en) 2013-04-17 2014-10-23 Systech Corporation Gateway device for machine-to-machine communication with dual cellular interfaces
US20140331265A1 (en) 2013-05-01 2014-11-06 Microsoft Corporation Integrated interactive television entertainment system
US20140330721A1 (en) 2013-05-02 2014-11-06 Quan Wang Systems and methods for verifying and processing transactions using virtual currency
US20140330722A1 (en) 2013-05-02 2014-11-06 Prasanna Laxminarayanan System and method for using an account sequence identifier
US20140337236A1 (en) 2013-05-10 2014-11-13 Erick Wong Device provisioning using partial personalization scripts
US20140344153A1 (en) 2013-05-15 2014-11-20 Thanigaivel Ashwin Raj Mobile tokenization hub
US20140351099A1 (en) 2013-05-24 2014-11-27 Cellco Partnership D/B/A Verizon Wireless Mobile device m2m gateway
JP2014232433A (ja) 2013-05-29 2014-12-11 キヤノン株式会社 画像形成装置、サーバー装置、情報処理方法及びプログラム
US20140372308A1 (en) 2013-06-17 2014-12-18 John Sheets System and method using merchant token
US20150019443A1 (en) 2013-07-15 2015-01-15 John Sheets Secure remote payment transaction processing
US20150032626A1 (en) 2013-07-24 2015-01-29 Matthew Dill Systems and methods for interoperable network token processing
US20150032627A1 (en) 2013-07-24 2015-01-29 Matthew Dill Systems and methods for communicating token attributes associated with a token vault
US20150032625A1 (en) 2013-07-24 2015-01-29 Matthew Dill Systems and methods for communicating risk using token assurance data
CN103501228A (zh) 2013-08-01 2014-01-08 沈阳华矿新能源装备科技有限公司 一种动态二维码令牌及动态二维码口令认证方法
US20150046339A1 (en) 2013-08-08 2015-02-12 Erick Wong Methods and systems for provisioning mobile devices with payment credentials
US20150046338A1 (en) 2013-08-08 2015-02-12 Prasanna Laxminarayanan Multi-network tokenization processing
US20150052064A1 (en) 2013-08-15 2015-02-19 Igor Karpenko Secure Remote Payment Transaction Processing Using a Secure Element
US20150088756A1 (en) 2013-09-20 2015-03-26 Oleg Makhotin Secure Remote Payment Transaction Processing Including Consumer Authentication
US20150106239A1 (en) 2013-10-11 2015-04-16 Ajit Gaddam Tokenization revocation list
US20150127547A1 (en) 2013-10-11 2015-05-07 Glenn Leon Powell Network token system
US20150112870A1 (en) 2013-10-18 2015-04-23 Sekhar Nagasundaram Contextual transaction token methods and systems
US20150112871A1 (en) 2013-10-21 2015-04-23 Phillip Kumnick Multi-network token bin routing with defined verification parameters
US20150120472A1 (en) 2013-10-29 2015-04-30 Christian Aabye Digital wallet system and method
US20150127529A1 (en) 2013-11-05 2015-05-07 Oleg Makhotin Methods and systems for mobile payment application selection and management using an application linker
US20150142673A1 (en) 2013-11-18 2015-05-21 Mark Nelsen Methods and systems for token request management
US20150140960A1 (en) 2013-11-19 2015-05-21 Glenn Leon Powell Automated Account Provisioning
US20170046696A1 (en) 2013-11-19 2017-02-16 Glen Leon Powell Automated account provisioning
US20150161597A1 (en) 2013-12-09 2015-06-11 Kaushik Subramanian Transactions using temporary credential data
US20160140545A1 (en) 2013-12-19 2016-05-19 Christian Flurscheim Cloud-based transactions with magnetic secure transmission
US20150180836A1 (en) 2013-12-19 2015-06-25 Erick Wong Cloud-based transactions methods and systems
US20150178724A1 (en) 2013-12-19 2015-06-25 Hao Ngo Limited-use keys and cryptograms
US20150186864A1 (en) 2013-12-27 2015-07-02 Christopher Jones Processing a transaction using multiple application identifiers
US20150193222A1 (en) 2014-01-03 2015-07-09 Kiushan Pirzadeh Systems and methods for updatable applets
US20150195133A1 (en) 2014-01-07 2015-07-09 John Sheets Methods and systems for provisioning multiple devices
US20150199679A1 (en) 2014-01-13 2015-07-16 Karthikeyan Palanisamy Multiple token provisioning
US20150199689A1 (en) 2014-01-14 2015-07-16 Phillip Kumnick Payment account identifier system
US20150220917A1 (en) 2014-02-04 2015-08-06 Christian Aabye Token verification using limited use certificates
US20150269566A1 (en) 2014-03-18 2015-09-24 Ajit Gaddam Systems and methods for locally derived tokens
CN103903154A (zh) 2014-04-16 2014-07-02 合肥美菱股份有限公司 一种智能冰箱网购系统
US20150312038A1 (en) 2014-04-23 2015-10-29 Karthikeyan Palanisamy Token security on a communication device
US20150319158A1 (en) 2014-05-05 2015-11-05 Phillip Kumnick System and method for token domain control
US20150332262A1 (en) 2014-05-13 2015-11-19 Phaneendra Ramaseshu Lingappa Master applet for secure remote payment processing
US20150356560A1 (en) 2014-06-05 2015-12-10 Vishwanath Shastry Identification and Verification for Provisioning Mobile Application
US20160028550A1 (en) 2014-07-23 2016-01-28 Ajit Gaddam Systems and methods for secure detokenization
US20160042263A1 (en) 2014-08-11 2016-02-11 Ajit Gaddam Mobile device with scannable image including dynamic data
US20160065370A1 (en) 2014-08-29 2016-03-03 Eric Le Saint Methods for secure cryptogram generation
US20160092696A1 (en) 2014-09-26 2016-03-31 Abhishek Guglani Remote Server Encrypted Data Provisioning System and Methods
US20160092872A1 (en) 2014-09-29 2016-03-31 Gyan Prakash Transaction Risk Based Token
US20160103675A1 (en) 2014-10-10 2016-04-14 Christian Aabye Methods and systems for partial personalization during mobile application update
US20160119296A1 (en) 2014-10-22 2016-04-28 Prasanna Laxminarayanan Token Enrollment System and Method
US20160148212A1 (en) 2014-11-25 2016-05-26 James Dimmick Systems communications with non-sensitive identifiers
US20160148197A1 (en) 2014-11-26 2016-05-26 James Dimmick Tokenization request via access device
WO2016094122A1 (en) 2014-12-12 2016-06-16 Visa International Service Association Provisioning platform for machine-to-machine devices
US20160173483A1 (en) 2014-12-12 2016-06-16 Erick Wong Automated access data provisioning
US20160210628A1 (en) 2015-01-20 2016-07-21 Keith McGuire Secure payment processing using authorization request
US20160218875A1 (en) 2015-01-27 2016-07-28 Eric Le Saint Methods for secure credential provisioning
CN204576597U (zh) 2015-04-21 2015-08-19 西安米特电子科技有限公司 一种基于蓝牙通信技术的移动互联网智能燃气表预付费系统
US20170228723A1 (en) 2016-02-09 2017-08-10 Mary Taylor Resource provider account token provisioning and processing

Non-Patent Citations (44)

* Cited by examiner, † Cited by third party
Title
Aissi et al., U.S. Appl. No. 61/738,832 (unpublished), Management of Sensitive Data filed Dec. 18, 2012.
Application No. CN201580067131.4 , Office Action, dated Jul. 27, 2020, 10 pages.
AU2015361023 , "First Examination Report", dated Mar. 29, 2019, 4 pages.
Cash et al., U.S. Appl. No. 15/041,495 (unpublished), Peer Forward Authorization of Digital Requests filed Feb. 11, 2016.
Chipman, et al., U.S. Appl. No. 15/265,282 (Unpublished), Self-Cleaning Token Vault, filed Sep. 14, 2016.
CN201580067131.4 , "Office Action", dated Oct. 8, 2019, 20 pages.
Dimmick, U.S. Appl. No. 14/952,444 (unpublished), Tokenization Request Via Access Device filed Nov. 25, 2015.
Dimmick, U.S. Appl. No. 14/952,514 (unpublished), Systems Communications With Non-Sensitive Identifiers filed Nov. 25, 2015.
EP15868000.9 , "Extended European Search Report", dated Apr. 10, 2018, 12 pages.
EP15868000.9 , "Office Action", dated Feb. 13, 2019, 4 pages.
EP15868000.9 , "Partial Supplementary European Search Report", dated Nov. 7, 2017, 13 pages.
Flurscheim et al., U.S. Appl. No. 15/004,705 (unpublished), Cloud-Based Transactions With Magnetic Secure Transmission filed Jan. 22, 2016.
Flurscheim et al., U.S. Appl. No. 62/108,403 (unpublished), Wearables With NFC HCE filed Jan. 27, 2015.
Gaddam et al., U.S. Appl. No. 62/053,736 (unpublished), Completing Transactions Without a User Payment Device filed Sep. 22, 2014.
Galland et al. U.S. Appl. No. 62/128,709 (unpublished), Tokenizing Transaction Amounts filed Mar. 5, 2015.
Hoverson et al., U.S. Appl. No. 62/038,174 (unpublished), Customized Payment Gateway filed Aug. 15, 2014.
JP2017-531603 , "Notice of Decision to Grant", dated Oct. 23, 2019, 3 pages.
JP2017-531603 , "Office Action", dated Jul. 10, 2019, 4 pages.
Kalgi et al., U.S. Appl. No. 62/024,426, (unpublished) Secure Transactions Using Mobile Devices filed Jul. 14, 2014.
Kinagi, U.S. Appl. No. 62/117,291 (unpublished), Token and Cryptogram Using Transaction Specific Information filed Feb. 17, 2015.
Le Saint et al., , U.S. Appl. No. 15/008,388 (unpublished), Methods for Secure Credential Provisioning filed Jan. 27, 2016.
Li, U.S. Appl. No. 61/894,749 (unpublished), Methods and Systems for Authentication and Issuance of Tokens in a Secure Environment filed Oct. 23, 2013.
Lopez, et al., U.S. Appl. No. 15/462,658 (Unpublished), Replacing Token on a Multi-Token User Device, filed Mar. 17, 2017.
Mcguire, U.S. Appl. No. 14/600,523 (unpublished), Secure Payment Processing Using Authorization Request filed Jan. 20, 2015.
Patterson, U.S. Appl. No. 15/019,157 (unpublished), Token Processing Utilizing Multiple Authorizations filed Feb. 9, 2016.
Patterson, U.S. Appl. No. 62/054,346 (unpublished), Mirrored Token Vault filed Sep. 23, 2014.
PCT International Search Report and Written Opinion in re Application No. PCT/US2015/063147, dated Apr. 7, 2016, 13 pages.
PCT/US2015/063147 , "International Preliminary Report on Patentability", dated Jun. 22, 2017, 10 pages.
Petition for Inter Partes Review of U.S. Pat. No. 8,533,860 Challenging Claims 1-30 Under 35 U.S.C. § 312 and 37 C.F.R. § 42.104, filed Feb. 17, 2016, Before the USPTO Patent Trial and Appeal Board, IPR 2016-00600, 65 pages.
Powell, U.S. Appl. No. 61/892,407 (unpublished), Issuer Over-The-Air Update Method and System filed Oct. 17, 2013.
Powell, U.S. Appl. No. 61/926,236 (unpublished), Methods and Systems for Provisioning Mobile Devices With Payment Credentials and Payment Token Identifiers filed Jan. 10, 2014.
Prakash et al., U.S. Appl. No. 14/955,716 (unpublished), Provisioning Platform for Machine-To-Machine Devices filed Dec. 1, 2015.
Prakash et al., U.S. Appl. No. 62/037,033 (unpublished), Sharing Payment Token filed Aug. 13, 2014.
Rangarajan et al., U.S. Appl. No. 61/751,763 (unpublished), Payments Bridge filed Jan. 11, 2013.
RU2017124442 , "Notice of Decision to Grant", dated Sep. 27, 2019, 19 pages.
RU2017124442 , "Office Action", dated Jun. 19, 2019, 16 pages.
Sabba et al., U.S. Appl. No. 15/011,366 (unpublished), Token Check Offline filed Jan. 29, 2016.
SG11201703526V , "PCT Written Opinion", dated Mar. 7, 2018, 6 pages.
Sharma et al., U.S. Appl. No. 62/003,717 (unpublished), Mobile Merchant Application filed May 28, 2014.
Stubbs et al., U.S. Appl. No. 62/103,522 (unpublished), Methods and Systems for Wallet Provider Provisioning filed Jan. 14, 2015.
Wang, U.S. Appl. No. 62/000,288 (unpublished), Payment System Canonical Address Format filed May 19, 2014.
Wang, U.S. Appl. No. 62/042,050 (unpublished), Payment Device Authentication and Authorization System filed Aug. 26, 2014.
Wong et al., U.S. Appl. No. 14/966,948 (unpublished), Automated Access Data Provisioning filed Dec. 11, 2015.
Wong et al., U.S. Appl. No. 61/879,362 (unpublished), Systems and Methods for Managing Mobile Cardholder Verification Methods filed Sep. 18, 2013.

Also Published As

Publication number Publication date
JP2020057397A (ja) 2020-04-09
CN107005563B (zh) 2021-03-30
EP3231157A4 (de) 2018-05-09
EP3231157A1 (de) 2017-10-18
SG11201703526VA (en) 2017-05-30
BR112017011176A2 (pt) 2018-02-27
AU2015361023A1 (en) 2017-05-18
RU2017124442A3 (de) 2019-06-19
WO2016094122A1 (en) 2016-06-16
CN107005563A (zh) 2017-08-01
JP6622309B2 (ja) 2019-12-18
AU2015361023B2 (en) 2019-08-29
EP3231157B1 (de) 2020-05-20
US20160171479A1 (en) 2016-06-16
RU2017124442A (ru) 2019-01-15
JP2018506770A (ja) 2018-03-08
US20230145489A1 (en) 2023-05-11
CA2967437A1 (en) 2016-06-16
KR20170094192A (ko) 2017-08-17
RU2707939C2 (ru) 2019-12-02

Similar Documents

Publication Publication Date Title
US20230145489A1 (en) Provisioning platform for machine-to-machine devices
US11068578B2 (en) Subtoken management system for connected devices
US20190295066A1 (en) Consumer device payment token management
US11687927B2 (en) Connected device transaction code system
AU2016403410B2 (en) Access credential management device

Legal Events

Date Code Title Description
AS Assignment

Owner name: VISA INTERNATIONAL SERVICE ASSOCIATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PRAKASH, GYAN;GADDAM, AJIT;AISSI, SELIM;SIGNING DATES FROM 20151207 TO 20160401;REEL/FRAME:038387/0426

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: AWAITING TC RESP., ISSUE FEE NOT PAID

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STCF Information on status: patent grant

Free format text: PATENTED CASE